Lists (1)
Sort Name ascending (A-Z)
- All languages
- AGS Script
- AppleScript
- Batchfile
- C
- C#
- C++
- CSS
- Clojure
- Dockerfile
- Emacs Lisp
- Erlang
- Fluent
- Go
- HCL
- HTML
- Haskell
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Kotlin
- LilyPond
- Lua
- Max
- OCaml
- Objective-C
- Objective-C++
- OpenEdge ABL
- OpenSCAD
- PHP
- Pascal
- Perl
- PowerShell
- PureScript
- Python
- Racket
- Roff
- Ruby
- Rust
- Scala
- Shell
- Solidity
- Svelte
- Swift
- TeX
- TypeScript
- Vim Script
- Vim Snippet
- Vue
- Wikitext
- XSLT
- YARA
- Zig
- hoon
Starred repositories
A CLI utility to sort Terraform variables and outputs
RansomWhen is a tool to enumerate identities that can lock S3 Buckets using KMS, resulting in ransomwares, as well as detect occurances of S3 Ransomwares using KMS
Fast PlayStation 1 emulator for x86-64/AArch32/AArch64/RV64
Certified Kubernetes Administrator - CKA Course
Playground (and dump) of stuff I make or modify for the Flipper Zero
Evil portal app for the flipper zero + WiFi dev board
🐬 A collection of awesome resources for the Flipper Zero device.
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact).
An open source Wireshark extcap to make ad hoc mirroring of AWS EC2 traffic easier
👻 Ghostty is a fast, feature-rich, and cross-platform terminal emulator that uses platform-native UI and GPU acceleration.
abusing github commit history for the lulz
An Electron app that provides a native Apple Music experience for Linux & Windows.
Cedar for Kubernetes brings the power of Cedar to Kubernetes authorization and admission validation, showing how cluster administrators can enable a unified access control language for principals m…
Enumerate the permissions associated with AWS credential set
This repository contains a sample IAM permissions boundary as a starting point for creating your own permissions boundary to meet the security needs of your organization. The IAM permissions bound…
The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)
Safer AWS SCP deployments via real-time monitoring
All of the ad-hoc things you're doing to manage incidents today, done for you, and much more!
Public script from SANS FOR509 Enterprise Cloud Incident Response
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.