calebTree's Stars
nektos/act
Run your GitHub Actions locally 🚀
dockur/windows
Windows inside a Docker container.
microsoft/MS-DOS
The original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes
keycloak/keycloak
Open Source Identity and Access Management For Modern Applications and Services
id-Software/DOOM
DOOM Open Source Release
NodeBB/NodeBB
Node.js based forum software built for the modern web
laramies/theHarvester
E-mails, subdomains and names Harvester - OSINT
reactiveui/refit
The automatic type-safe REST library for .NET Core, Xamarin and .NET. Heavily inspired by Square's Retrofit library, Refit turns your REST API into a live interface.
dilanx/craco
Create React App Configuration Override, an easy and comprehensible configuration layer for Create React App.
id-Software/Quake-III-Arena
Quake III Arena GPL Source Release
telekom-security/tpotce
🍯 T-Pot - The All In One Multi Honeypot Platform 🐝
id-Software/Quake
Quake GPL Source Release
lanmaster53/recon-ng
Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.
devcontainers/spec
Development Containers: Use a container as a full-featured development environment.
ElevenPaths/FOCA
Tool to find metadata and hidden information in the documents.
dafthack/MailSniper
MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.
itsmattkc/dotnet9x
Backport of .NET 2.0 - 3.5 to Windows 9x
digininja/CeWL
CeWL is a Custom Word List Generator
ParrotSec/mimikatz
Tarsnap/scrypt
The scrypt key derivation function was originally developed for use in the Tarsnap online backup system and is designed to be far more secure against hardware brute-force attacks than alternative functions such as PBKDF2 or bcrypt.
johnnyxmas/ScanCannon
External attack surface discovery, enumeration and reconnaissance for massive networks
nanodbc/nanodbc
A small C++ wrapper for the native C ODBC API | Requires C++14 since v2.12
tjoudeh/JWTAspNetWebApi
Tutorial shows how to Issue JSON Web Token in ASP.NET Web API 2 and Owin middleware, then build list of Resource Servers relies on the Token Issuer Party (Authorization Server)
sventorben/keycloak-restrict-client-auth
A Keycloak authenticator to restrict authorization on clients
hank-ai/darknet
Darknet/YOLO object detection framework
coltongriffith/fluenticons
Fluenticons is an icon viewer for Microsofts fluent icons, with over 4000 pixel perfect icons in outlined and solid styles. Download the icons as SVG, PNG, WEBP, Vue component, React Component and HTML Image.
genbattle/dkm
A generic C++11 k-means clustering implementation
libwww-perl/libwww-perl
The libwww-perl collection is a set of Perl modules that provides a simple, consistent application programming interface to the World-Wide Web. The main focus of the library is providing classes and functions allowing to write WWW clients. It also contains modules that are of more general use and even classes to help implement simple HTTP servers.
bomberstudios/mtasc
A fork of a fork of MTASC
lpowell/Vynae
Vynae - A PowerShell tool for extracting process information.