TheLurps
Engineer specialized in High-Performance-Computing, PhD student
Helmut-Schmidt-UniversityHamburg, Germany
TheLurps's Stars
espanso/espanso
Cross-platform Text Expander written in Rust
Swafox/Django-example
Basic Website template Django 2.2 Example + Python3
xmm7360/xmm7360-pci
PCI driver for Fibocom L850-GL modem based on Intel XMM7360 modem
pikvm/pikvm
Open and inexpensive DIY IP-KVM based on Raspberry Pi
netbiosX/Default-Credentials
Default usernames and passwords for various systems (VoIP,IPMI,Oracle).
mubix/shellshocker-pocs
Collection of Proof of Concepts and Potential Targets for #ShellShocker
rapid7/ssh-badkeys
A collection of static SSH keys (public and private) that have made their way into software and hardware products.
XiphosResearch/exploits
Miscellaneous exploit code
wapiti-scanner/wapiti
Web vulnerability scanner written in Python3
stamparm/DSSS
Damn Small SQLi Scanner
xtream1101/humblebundle-downloader
Download your Humble Bundle Library
peass-ng/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
projectdiscovery/nuclei
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the internet. It helps you find vulnerabilities in your applications, APIs, networks, DNS, and cloud configurations.
radareorg/radare2
UNIX-like reverse engineering framework and command-line toolset
samratashok/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
dirtycow/dirtycow.github.io
Dirty COW
ytdl-org/youtube-dl
Command-line program to download videos from YouTube.com and other video sites
andrew-d/static-binaries
Various *nix tools built as statically-linked binaries
PowerShellMafia/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
theunraveler/taskwarrior-web
A web interface for the Taskwarrior todo application. Because being a neckbeard is only fun sometimes.
OWASP/CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
payloadbox/sql-injection-payload-list
🎯 SQL Injection Payload List
sqlmapproject/sqlmap
Automatic SQL injection and database takeover tool
blacklanternsecurity/writehat
A pentest reporting tool written in Python. Free yourself from Microsoft Word.
OWASP/wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
tmux-plugins/tmux-resurrect
Persists tmux environment across system restarts.
tmux-plugins/tmux-logging
Easy logging and screen capturing for Tmux.
GTFOBins/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
ScreepsMods/screepsmod-auth
User/Password authentication for the screeps private server