Skip to content
View JeanFM's full-sized avatar

Block or report JeanFM

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
162 results for source starred repositories
Clear filter

Various SIP resources.

204 51 Updated Aug 19, 2024

Various AI scripts. Mostly Stable Diffusion stuff.

Python 2,951 278 Updated Sep 30, 2024

real time face swap and one-click video deepfake with only a single image

Python 37,365 5,284 Updated Sep 28, 2024

Terminus - Your Self-Hosted Home Cloud, Powered by Kubernetes

Shell 574 12 Updated Sep 30, 2024

A magisk module to enable WiFi ADB automatically.

Shell 94 14 Updated Aug 15, 2024

Collection of Linux Books

19 7 Updated Sep 29, 2017

This Ansible collection provides battle tested hardening for Linux, SSH, nginx, MySQL

Jinja 3,956 725 Updated Sep 19, 2024

All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers

PHP 2,984 841 Updated Jul 31, 2024

Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and …

Shell 1,149 269 Updated Jan 23, 2018

Nmap - the Network Mapper. Github mirror of official SVN repository.

C 9,977 2,378 Updated Sep 27, 2024

8 Lessons, Kick-start Your Cybersecurity Learning.

HTML 4,168 475 Updated Aug 1, 2024

OpenSnitch is a GNU/Linux interactive application firewall inspired by Little Snitch.

Python 10,781 503 Updated Sep 28, 2024

The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.

JavaScript 16,462 1,456 Updated Sep 30, 2024

Distributed LLM and StableDiffusion inference for mobile, desktop and server.

Rust 2,506 131 Updated Aug 30, 2024

We write your reusable computer vision tools. 💜

Python 22,698 1,690 Updated Oct 1, 2024

PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.

PowerShell 554 76 Updated Sep 30, 2024

This PowerShell script is used to assign permissions in Active Directory based on predefined templates. It enables administrators to configure specific rights and properties for user, group, comput…

PowerShell 13 1 Updated Aug 4, 2024

Examples of using E2B

659 102 Updated Oct 1, 2024

Awesome Security lists for SOC/CERT/CTI

GLSL 657 77 Updated Oct 1, 2024

Everything about Active Directory in a hybrid infrastructure!

PowerShell 23 10 Updated Dec 31, 2022

CEHv9 - Practice Exam Questions with Answers

64 28 Updated May 22, 2018

Top 20 Kali Linux Related E-books (Free Download)

255 61 Updated Jul 26, 2024

Top 100 Hacking & Security E-Books (Free Download)

5,368 1,143 Updated Jul 26, 2024

Сборная солянка по разным направлениям в ИБ!

40 9 Updated Sep 24, 2024

Apache CloudStack is an opensource Infrastructure as a Service (IaaS) cloud computing platform

Java 1,997 1,092 Updated Sep 30, 2024

Automatic hacking tools installer for Android [ONLY FOR TERMUX]

Python 1,422 211 Updated Feb 24, 2024

All major services between AWS, Azure, and GCP are mapped with links pointing to product home pages.

766 128 Updated Aug 19, 2024

Bluetooth DOS Attack Script for Educational Purposes. Used in School Project

Python 86 11 Updated Jan 7, 2022

androrat

Java 1,868 961 Updated Apr 12, 2023
Next