Jerk400
YOLO YouOnlyLiveOnce #Team400 #snowcittyent #snowcittygaming #snowcittyhacks #akrenegades
Snow Citty Security SolutionsDenver
Pinned Repositories
Auto-GPT-400
An experimental open-source attempt to make GPT-4 fully autonomous.
ChatGPT-400
🔮 ChatGPT Desktop Application (Mac, Windows and Linux)
Jerk400
Config files for my GitHub profile.
Myfirst-nextjs-BLOG
skills-web-snowcittydevs
A visual overview of useful skills to learn as a web developer!
SnowCittySecurity-Blog
Thonny-PY-IDE
Python IDE for beginners
x11Docker-Linux
Run GUI applications and desktops in docker and podman containers. Focus on security.
.github
Intro-GIT-git
introduction-to-github by Snow Citty Security Solutions
Jerk400's Repositories
Jerk400/Thonny-PY-IDE
Python IDE for beginners
Jerk400/Auto-GPT-400
An experimental open-source attempt to make GPT-4 fully autonomous.
Jerk400/beef-400
The Browser Exploitation Framework Project
Jerk400/buildx-Docker
Docker CLI plugin for extended build capabilities with BuildKit
Jerk400/discord.js
A powerful JavaScript library for interacting with the Discord API
Jerk400/JARVIS-400
JARVIS, a system to connect LLMs with ML community. Paper: https://arxiv.org/pdf/2303.17580.pdf
Jerk400/metricshub
📊 An infographics generator with 30+ plugins and 300+ options to display stats about your GitHub account and render them as SVG, Markdown, PDF or JSON!
Jerk400/MoSF-Mobile-Security-Framework
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Jerk400/phoneinfoga2
Information gathering framework!
Jerk400/codeql-Dev
CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security
Jerk400/dashyMyway
🚀 A self-hostable personal dashboard built for you. Includes status-checking, widgets, themes, icon packs, a UI editor and tons more!
Jerk400/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Jerk400/metasploit-framework
Metasploit Framework
Jerk400/mongo4times
The MongoDB Database
Jerk400/oh-my-posh400
A blazing fast cross platform/shell prompt renderer for Debian linux
Jerk400/Sublime-Anaconda
Anaconda turns your Sublime Text 3 in a full featured Python development IDE including autocompletion, code linting, IDE features, autopep8 formating, McCabe complexity checker Vagrant and Docker support for Sublime Text 3 using Jedi, PyFlakes, pep8, MyPy, PyLint, pep257 and McCabe that will never freeze your Sublime Text 3
Jerk400/tpotce-2
🍯 T-Pot - The All In One Honeypot Platform 🐝
Jerk400/unleashed-firmware2
Flipper Zero Unleashed Firmware
Jerk400/bash-it400
A community Bash framework.
Jerk400/BYOB-4000
An open-source post-exploitation framework for students, researchers and developers.
Jerk400/CredSniper-400
CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.
Jerk400/gpt4free
decentralising the Ai Industry, free gpt-4/3.5 scripts through several reverse engineered api's ( poe.com, phind.com, chat.openai.com, writesonic.com, sqlchat.ai, t3nsor.com, you.com etc...)
Jerk400/OpenSnitch
OpenSnitch is a GNU/Linux interactive application firewall inspired by Little Snitch.
Jerk400/ptf-framework
The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
Jerk400/pyscript
Home Page: https://pyscript.net Examples: https://pyscript.net/examples
Jerk400/rita-dev
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
Jerk400/sonic-buildimage
Scripts which perform an installable binary image build for SONiC
Jerk400/wifipumpkin4
Powerful framework for rogue access point attack!
Jerk400/koadic2
zerosum0x0's Koadic, This is a Remix !
Jerk400/shodan-python400
The official Python library for Shodan!