-
Oksidia Oy
- Hämeenlinna, Finland
-
17:41
(UTC +02:00) - narigon.dev
- in/tatu-pesonen-494894185
Highlights
Lists (3)
Sort Name ascending (A-Z)
- All languages
- Assembly
- Blade
- C
- C#
- C++
- CMake
- CSS
- Clojure
- CoffeeScript
- Dart
- Dockerfile
- Elixir
- Erlang
- F*
- Go
- HCL
- HTML
- Haskell
- Java
- JavaScript
- Jinja
- Jsonnet
- Jupyter Notebook
- Kotlin
- LLVM
- Lua
- MDX
- Makefile
- Markdown
- Nix
- OCaml
- OpenSCAD
- PHP
- PLpgSQL
- Perl
- PowerShell
- Python
- QML
- Ruby
- Rust
- Shell
- Solidity
- Svelte
- Swift
- TeX
- TypeScript
- Typst
- Vim Script
- Vue
- XSLT
- YAML
- YARA
- Zig
Starred repositories
A toolset for reverse engineering and fuzzing Protobuf-based apps
The ultimate WinRM shell for hacking/pentesting
Active Directory data ingestor for BloodHound Legacy written in Rust. 🦀
SteamOS session compositing window manager
Make invoices satisfying Finnish standards, supports bank barcode and EPC QR code.
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Active Directory and Internal Pentest Cheatsheets
This project is aimed at freely providing technical guides on various hacking topics.
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Scripted Local Linux Enumeration & Privilege Escalation Checks
A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
Collection of Linux and macOS Volatility3 Intermediate Symbol Files (ISF), suitable for memory analysis 🔍
LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquir…
Linux Kernel Module designed to help analyze volatile memory in the linux kernel
Sysmon configuration file template with default high-quality event tracing