-
Uninet
- Cabo San Lucas, BCS, México
-
14:15
(UTC -07:00) - https://www.minds.com/wiichouwan/
- https://www.threads.com/@wiichouwan
- @wiichou.bsky.social
- @wiichouwan
Lists (1)
Sort Name ascending (A-Z)
Stars
ClatScope Info Tool – The best and most versatile OSINT utility for retrieving geolocation, DNS, WHOIS, phone, email, data breach information and much more (70+ features). Perfect for investigators…
Tensorflow's Fairness Evaluation and Visualization Toolkit
Passive hostname, domain and IP lookup tool for non-robots
Python workflows and examples for HPE Aruba Central
Here is my Wireshark Profiles repository. To grab the profiles, click the Release below. These ZIP files contain profiles that can be added to your Wireshark configuration to speed up troubleshooti…
a CLI-centric Wi-Fi scanning tool for Windows
Refine high-quality datasets and visual AI models
A simple tutorial that walks through running a kaggle experiment on kubeflow on ubuntu.
In this AKS-focused security workshop, you will work with Calico and Microsoft Azure experts to learn how to implement zero-trust security for workloads to reduce the attack surface of applications…
The flexible backend for all your projects 🐰 Turn your DB into a headless CMS, admin panels, or apps with a custom UI, instant APIs, auth & more.
Install Calico on AKS cluster with Bring Your Own CNI
Enterprise-Grade Open-Source Network Management Platform
🍫 Example code for a basic ML Platform based on Pulumi, FastAPI, DVC, MLFlow and more
High performance server-side application framework
Super vulnerable todo list application
wiichou / nodejs-goof
Forked from snyk-labs/nodejs-goofSuper vulnerable todo list application
This Adaptive Traffic Signal Timer uses live images from the cameras at traffic junctions for real-time traffic density calculation using YOLO object detection and sets the signal timers accordingly.
Terraform scripts for deploying OpenCTI to AWS, Azure, and GCP
The MITRE Security Automation Framework (SAF) Command Line Interface (CLI) brings together applications, techniques, libraries, and tools developed by MITRE and the security community to streamline…
DEPRECATED: A set of utilities for converting and working with compliance data for viewing in the heimdall applications
NIST SP 800-53 content and other OSCAL content examples