Skip to content
View mrfelpa's full-sized avatar
🌍
World
🌍
World
  • remote

Block or report mrfelpa

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • GraphGPT Public

    Forked from HKUDS/GraphGPT

    [SIGIR'2024] "GraphGPT: Graph Instruction Tuning for Large Language Models"

    Python Apache License 2.0 Updated Oct 17, 2024
  • A PowerShell script designed to check the health and status of a Windows Server running Active Directory Certificate Services (AD CS).

    PowerShell 1 GNU General Public License v3.0 Updated Oct 17, 2024
  • Demo of AI chatbot that predicts user message to generate response quickly.

    Python MIT License Updated Oct 17, 2024
  • Recover a Private Key from a given Public Key using the Right Triangle-based Constant time mathematical solution method.

    Python MIT License Updated Oct 17, 2024
  • mrfelpa Public

    Updated Oct 17, 2024
  • Vue GNU General Public License v2.0 Updated Oct 15, 2024
  • whisper Public

    Forked from openai/whisper

    Robust Speech Recognition via Large-Scale Weak Supervision

    Python MIT License Updated Oct 15, 2024
  • Modify Entropy Based Sampling to work with Mac Silicon via MLX

    TypeScript Apache License 2.0 Updated Oct 15, 2024
  • H3LLO is a forensic tool developed in Python for Windows systems, designed for information security professionals and digital forensic analysts. This tool automates the collection of critical syste…

    Python MIT License Updated Oct 7, 2024
  • It is a tool developed in Python to analyze news links and identify potential IP tracking and monitoring scripts.

    Python MIT License Updated Sep 9, 2024
  • A tool that allows users to synthesize new realities from neural codes.

    HTML Updated Sep 6, 2024
  • This tool automates the installation and configuration of Let's Encrypt digital certificates in Linux and Windows environments. It simplifies the process of obtaining SSL/TLS certificates.

    Python MIT License Updated Sep 3, 2024
  • framework Public

    Forked from laravel/framework

    The Laravel Framework.

    PHP MIT License Updated Sep 2, 2024
  • A tool written in Python helps detect Shellshock vulnerabilities in web servers

    Python MIT License Updated Sep 1, 2024
  • This tool helps you identify potential security vulnerabilities within your GitHub Actions workflows. It scans for workflows that might contain unsanitized user input, which could be exploited by a…

    Python MIT License Updated Aug 31, 2024
  • Monitor Public

    This script monitors network connections in real time, verifying geographical origin and allowing email notifications.

    PowerShell MIT License Updated Aug 31, 2024
  • shellVPN Public

    This script automates the creation of VPN connections from a configuration XML file.

    PowerShell MIT License Updated Aug 29, 2024
  • LdapScan Public

    A Python script that allows you to test an LDAP server, helping to identify potential security vulnerabilities and misconfigurations in LDAP

    Python GNU General Public License v3.0 Updated Aug 22, 2024
  • This script automates the deployment and execution of a jmeter-based load test in the Azure Load Test Service.

    PowerShell GNU General Public License v3.0 Updated Aug 19, 2024
  • julia Public

    Forked from JuliaLang/julia

    The Julia Programming Language

    Julia MIT License Updated Jul 31, 2024
  • This powershell script is designed to automate the process of resetting an unresponsive server in vCenter. The script checks the server connectivity and, if idle, performs a reset on the correspond…

    PowerShell MIT License Updated Jul 31, 2024
  • Script to perform security audit on Windows 10.

    PowerShell MIT License Updated Jul 31, 2024
  • A security tool for monitoring real-time changes to Active Directory. and is designed to detect and prevent unauthorized modifications to Active Directory domains.

    PowerShell MIT License Updated Jul 30, 2024
  • It is a PowerShell script designed to securely transfer files between a remote SFTP server and a local machine. It uses the WinSCP module for PowerShell to establish an SFTP session and perform fil…

    PowerShell 1 GNU General Public License v3.0 Updated Jul 29, 2024
  • The plugin provides an additional layer of security to WordPress login forms by validating user permission levels, blocking unauthorized access attempts, and enforcing custom password rules.

    PHP 1 GNU General Public License v3.0 Updated Jul 11, 2024
  • A powerShell script for website monitoring with Active Directory (AD) integration.

    PowerShell GNU General Public License v3.0 Updated Jun 21, 2024
  • Backup Full Differential write in posix shell. Use Rsync ssh

    Shell Updated Jun 20, 2024
  • A Python script to check whether a host is vulnerable to attacks that exploit exposed Docker APIs.

    Python MIT License Updated Jun 20, 2024
  • The script can be used to identify potential vulnerabilities and assess the security of target systems.

    PowerShell GNU General Public License v3.0 Updated Jun 13, 2024
  • PowerShell script designed to automate taking snapshot information from a virtual machine (VM) in the VMware ESXi environment and sending that information to the Xymon monitoring system.

    PowerShell GNU General Public License v3.0 Updated Jun 4, 2024