- United Kingdom
-
11:20
(UTC) - https://0x4248.dev/
- https://gist.github.com/0x4248
- https://www.openstreetmap.org/user/0x4248
Highlights
Lists (6)
Sort Name ascending (A-Z)
Starred repositories
Inverts colors of provided PDF file by saving pages as images and combining inverted version of images as one PDF
Official documentation for getting things done with Nix.
asleepynerd / litellm
Forked from BerriAI/litellmCall all LLM APIs using the OpenAI format. Use Bedrock, Azure, OpenAI, Cohere, Anthropic, Ollama, Sagemaker, HuggingFace, Replicate (100+ LLMs)
asleepynerd / lobe-chat
Forked from lobehub/lobe-chat🤯 Lobe Chat - an open-source, modern-design LLMs/AI chat framework. Supports Multi AI Providers( OpenAI / Claude 3 / Gemini / Ollama / Bedrock / Azure / Mistral / Perplexity ), Multi-Modals (Vision…
asleepynerd / M.I.L.E.S
Forked from small-cactus/M.I.L.E.SM.I.L.E.S, a GPT-4-Turbo voice assistant, self-adapts its prompts and AI model, can play any Spotify song, adjusts system and Spotify volume, performs calculations, browses the web and internet, se…
asleepynerd / uYouPlus
Forked from qnblackcat/uYouPlusuYou+ is a modified version of uYou (made by @MiRO92) with additional features and mainly made for non jailbroken users!
Tux is an all in one bot for the All Things Linux discord server.
CamBuzz - Social media website cum Resource locator
Proof-of-Concept exploits for CVE-2017-11882
CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit
CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882
Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
exp for https://research.checkpoint.com/extracting-code-execution-from-winrar
Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a maliciou…
PoC for Zerologon - all research credits go to Tom Tervoort of Secura
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
CVE-2016-5195 (dirtycow/dirtyc0w) proof of concept for Android