Thanks to visit codestin.com
Credit goes to github.com

Skip to content
View swordfischer's full-sized avatar
  • Copenhagen, Denmark

Block or report swordfischer

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Download and parse data from Garmin Connect or a Garmin watch, FitBit CSV, and MS Health CSV files into and analyze data in Sqlite serverless databases with Jupyter notebooks.

Python 2,742 221 Updated Nov 10, 2025

Garmin SSO auth + Connect Python client

Python 646 52 Updated Oct 31, 2025

Python 3 API wrapper for Garmin Connect to get statistics and set activities

Python 1,515 246 Updated Nov 10, 2025

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team p…

PowerShell 978 231 Updated Sep 8, 2025

JumpServer is an open-source Privileged Access Management (PAM) platform that provides DevOps and IT teams with on-demand and secure access to SSH, RDP, Kubernetes, Database and RemoteApp endpoints…

Python 29,011 5,592 Updated Nov 14, 2025

A PowerShell module to test a machine against the CIS Benchmarks

PowerShell 21 4 Updated Jul 8, 2025

Repository of open source malware here on Github!

44 8 Updated Jan 11, 2022

This repository is for all script content made available from my blog with all scripts provided as is with no warranties, they should be tested prior to any implementation, and I hold no liability …

PowerShell 49 9 Updated Oct 28, 2025

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

C++ 6,699 1,242 Updated Jul 14, 2025

Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!

Python 2,476 199 Updated Nov 13, 2025

OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines

1,048 231 Updated Oct 27, 2024

Collection of writeups on ICS/SCADA security.

188 26 Updated Oct 19, 2025

PowerShell Obfuscator

PowerShell 4,125 803 Updated Aug 10, 2023

PowerDecode is a PowerShell-based tool that allows to deobfuscate PowerShell scripts obfuscated across multiple layers. The tool performs code dynamic analysis, extracting malware hosting URLs and …

PowerShell 226 17 Updated Apr 28, 2024

🪄 XSSDynaGen is a tool designed to analyze URLs with parameters, identify the characters allowed by the server, and generate advanced XSS payloads based on the analysis results.

Python 54 16 Updated Dec 30, 2024

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

8,455 1,652 Updated Jun 22, 2025

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Python 3,778 502 Updated Nov 10, 2025

SearXNG is a free internet metasearch engine which aggregates results from various search services and databases. Users are neither tracked nor profiled.

Python 23,122 2,329 Updated Nov 14, 2025

Sted hvor medlemmer af den danske QGIS brugerklub kan indmelde ønsker til forbedringer

6 Updated May 7, 2025

PowerShell Module to interact with the Shodan service

PowerShell 144 57 Updated Feb 18, 2016

HardeningKitty - Checks and hardens your Windows configuration

PowerShell 1,645 200 Updated Dec 23, 2024

A cross platform parser for Apple UnifiedLogs!

Rust 290 30 Updated Oct 12, 2025
C++ 244 32 Updated Jun 7, 2025

Combining Sealighter with unpatched exploits to run the Threat-Intelligence ETW Provider

C 191 31 Updated Dec 6, 2022

All About CTFs

257 40 Updated May 16, 2023

Cobalt Strike Beacon configuration extractor and parser.

Python 157 13 Updated Oct 30, 2025

Digital Forensics Artifacts Knowledge Base

Python 88 15 Updated Oct 14, 2025

Digital Forensics artifact repository

Python 1,176 216 Updated Oct 14, 2025

An Ansible collection that installs an SCCM deployment with optional configurations.

PowerShell 95 11 Updated Jun 26, 2025

Official writeups for Business CTF 2024: The Vault Of Hope

Python 155 43 Updated Dec 4, 2024
Next