-
fit[ted].group
- Cologne, Germany
- https://web.juliusappel.com
Lists (18)
Sort Name ascending (A-Z)
Stars
- All languages
- Astro
- Awk
- Batchfile
- Bicep
- Blade
- C
- C#
- C++
- CSS
- Clojure
- Common Lisp
- Dart
- Dockerfile
- Elixir
- Fluent
- Go
- Groovy
- HCL
- HTML
- Haskell
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Kotlin
- Lua
- MDX
- Makefile
- Markdown
- OCaml
- Objective-C
- PHP
- PowerShell
- Python
- Ruby
- Rust
- SVG
- Scala
- Shell
- Svelte
- Swift
- Twig
- TypeScript
- Vue
- YARA
Default configuration for Le Wagon's students
OSS-Fuzz - continuous fuzzing for open source software.
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!
Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections…
Asset inventory of over 800 public bug bounty programs.
A bash script to ban large numbers of IP addresses published in blacklists.
A tool that transforms Firefox browsers into a penetration testing suite
Community documentation, code, links to third-party resources, ... See the issues and pull requests for pending content. Contributions are welcome !
DoHoT: making practical use of DNS over HTTPS over Tor
The blue-merle package enhances anonymity and reduces forensic traceability of the GL-E750 Mudi 4G mobile wi-fi router
A Docker firewall for your reverse proxy network
Watchtower, monitoring your Slack workspaces.
Some little things that make linux distros easier to use!
DNS over HTTPS over Tor with PiHole and DNSCrypt-Proxy