- Warsaw, Poland
-
20:18
(UTC +01:00) - https://dyjak.me
- @AndrzejDyjak
- in/andrzejdyjak
- @andrzejdyjak
- All languages
- ANTLR
- AppleScript
- Assembly
- BlitzBasic
- C
- C#
- C++
- CMake
- CSS
- CodeQL
- CoffeeScript
- Crystal
- Dockerfile
- Elixir
- Fortran
- Gherkin
- Go
- HCL
- HTML
- Hack
- Handlebars
- Haskell
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- KiCad Layout
- Kotlin
- LLVM
- Lua
- Mask
- Max
- Meson
- Nim
- OCaml
- Objective-C
- Open Policy Agent
- PHP
- POV-Ray SDL
- Pascal
- Perl
- PowerShell
- Python
- Rich Text Format
- Roff
- Ruby
- Rust
- SCSS
- Sass
- Scala
- Shell
- SmPL
- Standard ML
- Swift
- TeX
- TypeScript
- Vim Script
- Visual Basic
- Visual Basic .NET
- Vue
- XSLT
Starred repositories
An AI-powered threat modeling tool that leverages OpenAI's GPT models to generate threat models for a given application based on the STRIDE methodology.
Get up and running with Llama 3.2, Mistral, Gemma 2, and other large language models.
Gram is Klarna's own threat model diagramming tool
Plugin to easily add webanalytics to your jekyll site. Currently Google Analytics, Piwik and mPulse are supported.
A Jekyll template for publishing clean, readable articles and single-page sites
A Github Pages (Jekyll) template based on TailwindCSS
fabric is an open-source framework for augmenting humans using AI. It provides a modular framework for solving specific problems using a crowdsourced set of AI prompts that can be used anywhere.
A collection of postmortems. Sorry for the delay in merging PRs!
Draw.io libraries for threat modeling diagrams
A GitHub Security Lab initiative, providing an in-repo learning experience, where learners secure intentionally vulnerable code.
Bugcrowd’s baseline priority ratings for common security vulnerabilities
Chalk allows you to follow code from development, through builds and into production.
Official electron build of draw.io
AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident resp…
The official Python API for ElevenLabs Text to Speech.
🍪 CookieMonster helps you detect and abuse vulnerable implementations of stateless sessions.
Packj stops ⚡ Solarwinds-, ESLint-, and PyTorch-like attacks by flagging malicious/vulnerable open-source dependencies ("weak links") in your software supply-chain
Ugly Duckling is a lightweight scanner built specifically for our Crowdsource community to submit proof-of-concept modules
Simple, open source, lightweight (< 1 KB) and privacy-friendly web analytics alternative to Google Analytics.