Skip to content
View gnebbia's full-sized avatar
Block or Report

Block or report gnebbia

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
24 results for forked starred repositories
Clear filter

Learn languages by reading! A language learning app stemmed from Learning with Texts (LWT).

PHP 163 19 Updated May 22, 2024

A personal repository of notes about learning lisp patterns

Common Lisp 1 Updated Mar 17, 2017

Declination of @matcornic Learn theme to Hugo

JavaScript 580 316 Updated May 27, 2022

Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.

Lua 313 54 Updated Nov 21, 2020

Notes of ICT Infrastructures course - University of Pisa (Italy)

HTML 26 6 Updated Sep 6, 2021

A Course on Intermediate Level Linux Exploitation

Python 9 1 Updated Apr 30, 2020

RTL8812AU/21AU and RTL8814AU driver with monitor mode and frame injection

C 3,397 749 Updated Jun 19, 2024

Open Red Team Bag of Tricks - Red Teaming and Pentesting cheat sheet and trick book

97 26 Updated Jan 25, 2017

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 3,998 559 Updated Jun 9, 2024

An introduction to Clojure, for programmers who are new to Clojure.

Clojure 147 23 Updated Mar 4, 2024

A flexible CoAP stack for embedded devices and computers. RFC7252 compatible.

C 1 2 Updated Aug 10, 2016

OSCP All Tools are Here ...!! ***

Shell 2 Updated May 4, 2019

Create randomly insecure VMs

Python 2,595 314 Updated Jun 26, 2024

Personal security checklist for securing your devices and accounts.

3 2 Updated Oct 18, 2018

HTTP Server app for viewing Markdown texts as slides

Perl 1 1 Updated Dec 20, 2014

Pastebin OSINT Harvester

Python 313 40 Updated Apr 27, 2019

iodine fork to improve performance and add features

C 44 12 Updated Nov 26, 2020

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 5,185 746 Updated May 14, 2024

A bunch of links related to Linux kernel exploitation

1 Updated Aug 13, 2018

Course materials for Modern Binary Exploitation by RPISEC

C 1 Updated Oct 23, 2017

Penetration Testing/Security Cheatsheets

191 54 Updated Oct 31, 2015

Curated list of Unix binaries that can be exploited to bypass system security restrictions

HTML 3 Updated Jun 17, 2018

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strin…

PHP 128 46 Updated Mar 20, 2018

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

107 76 Updated Jul 21, 2017