Skip to content
Change the repository type filter

All

    Repositories list

    • Jupyter Notebook
      0000Updated Dec 8, 2020Dec 8, 2020
    • Jupyter Notebook
      0000Updated Aug 20, 2020Aug 20, 2020
    • EdX certificate series for Machine Learning and Finance
      0000Updated Jul 22, 2020Jul 22, 2020
    • C++
      1100Updated May 6, 2019May 6, 2019
    • Peach Fuzzer tutorial
      1000Updated May 6, 2019May 6, 2019
    • SecLists

      Public
      SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
      PHP
      MIT License
      24k000Updated Apr 12, 2019Apr 12, 2019
    • fuzzdb

      Public
      Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
      PHP
      2.1k000Updated Feb 16, 2019Feb 16, 2019
    • A command line cheat sheet. (CLI is not a scary place!)
      571100Updated Apr 17, 2018Apr 17, 2018