-
-
-
multi-agent-ai-sdr-flink-orchestrator Public
Forked from thefalc/multi-agent-ai-sdr-flink-orchestratorDemo application for an event-driven multi-agent system for handling lead processing using an orchestrator built in Flink
Python MIT License UpdatedMar 8, 2025 -
kubernetes-network-policy-recipes Public
Forked from ahmetb/kubernetes-network-policy-recipesExample recipes for Kubernetes Network Policies that you can just copy paste
Apache License 2.0 UpdatedFeb 7, 2025 -
backstage-minikube-lab Public
Forked from tferrari92/backstage-minikube-labSmall Backstage.io lab for messing around with your own Developer Portal.
-
vagrant-kubernetes-EZ Public
Forked from eli-pavlov/vagrant-kubernetes-EZEZ deployment of a fully featured Kubernetes on your machine with Vagrant
Shell Apache License 2.0 UpdatedSep 18, 2024 -
openvpn-auth-oauth2 Public
Forked from jkroepke/openvpn-auth-oauth2openvpn-auth-oauth2 is a plugin/management interface client for OpenVPN server to handle an OIDC based single sign-on (SSO) auth flows
Go MIT License UpdatedSep 9, 2024 -
SDRPlusPlus Public
Forked from AlexandreRouma/SDRPlusPlusCross-Platform SDR Software
C++ GNU General Public License v3.0 UpdatedAug 26, 2024 -
infisical Public
Forked from Infisical/infisical♾ Infisical is the open-source secret management platform: Sync secrets across your team/infrastructure, prevent secret leaks, and manage internal PKI
TypeScript Other UpdatedAug 9, 2024 -
gr-iridium Public
Forked from muccc/gr-iridiumIridium burst detector and demodulator.
C++ UpdatedJul 27, 2024 -
SkiffOS Public
Forked from skiffos/SkiffOSAny Linux distribution, anywhere.
Shell MIT License UpdatedJul 5, 2024 -
daedalOS Public
Forked from DustinBrett/daedalOSDesktop environment in the browser
JavaScript MIT License UpdatedMay 15, 2024 -
anuraOS Public
Forked from MercuryWorkshop/anuraOSA web "OS" and development environment with full linux emulation
JavaScript GNU Affero General Public License v3.0 UpdatedMay 12, 2024 -
x86 PC emulator and x86-to-wasm JIT, running in the browser
Rust BSD 2-Clause "Simplified" License UpdatedMay 11, 2024 -
ovpn-admin Public
Forked from palark/ovpn-adminSimple web UI to manage OpenVPN users.
Go Apache License 2.0 UpdatedMay 2, 2024 -
webvm Public template
Forked from leaningtech/webvmVirtual Machine for the Web
HTML Apache License 2.0 UpdatedDec 20, 2023 -
Modmobmap Public
Forked from PentHertz/ModmobmapMap 2G/3G/4G and more cellular networks in real live with a simple smart phone, pretty much like osmocomBB monitoring feature.
Python UpdatedNov 25, 2023 -
portapack-mayhem Public
Forked from portapack-mayhem/mayhem-firmwareCustom firmware for the HackRF+PortaPack H1/H2
C GNU General Public License v3.0 UpdatedOct 25, 2023 -
SigDigger Public
Forked from BatchDrake/SigDiggerQt-based digital signal analyzer, using Suscan core and Sigutils DSP library
C++ GNU General Public License v3.0 UpdatedOct 5, 2023 -
-
gpt4all Public
Forked from nomic-ai/gpt4allgpt4all: an ecosystem of open-source chatbots trained on a massive collections of clean assistant data including code, stories and dialogue
C++ MIT License UpdatedSep 24, 2023 -
juice-shop Public
Forked from juice-shop/juice-shopOWASP Juice Shop: Probably the most modern and sophisticated insecure web application
TypeScript MIT License UpdatedJul 21, 2023 -
vulhub Public
Forked from vulhub/vulhubPre-Built Vulnerable Environments Based on Docker-Compose
Dockerfile MIT License UpdatedJul 8, 2023 -
Damn-Vulnerable-GraphQL-Application Public
Forked from dolevf/Damn-Vulnerable-GraphQL-ApplicationDamn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
JavaScript MIT License UpdatedJun 28, 2023 -
dvws-node Public
Forked from snoopysecurity/dvws-nodeDamn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API related vulnerabilities.
JavaScript GNU General Public License v3.0 UpdatedJun 28, 2023 -
cicd-goat Public
Forked from cider-security-research/cicd-goatA deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.
Python Apache License 2.0 UpdatedJun 12, 2023 -
warp Public
Forked from sebo-b/warpWorkspace Autonomous Reservation Program - a system to help you efficiently manage hybrid (assigned, hot-desks, etc) office space.
JavaScript MIT License UpdatedJun 10, 2023 -
cloudwatch-synthetics-canary-terraform Public
Forked from aws-samples/cloudwatch-synthetics-canary-terraformThe objective of this code is to remove as many difficulties as possible when trying to deploy canaries with terraform.
HCL MIT No Attribution UpdatedJun 10, 2023 -
-
DVWA Public
Forked from digininja/DVWADamn Vulnerable Web Application (DVWA)
PHP GNU General Public License v3.0 UpdatedMar 10, 2023