Daily Weekly Monthly

Daily Shaarli

All links of one day in a single page.

Today - January 29, 2025

Our World in Data

Research and data to make progress against the world’s largest problems.

To make progress against the pressing problems the world faces, we need to be informed by the best research and data.

Our World in Data makes this knowledge accessible and understandable, to empower those working to build a better world.

Trustix

A new model for Nix binary substitutions.

Trustix is a tool that compares build outputs for a given build input across a group of independent providers to establish trust in software binaries.

Related contents:

codename goose

Your on-machine AI agent, automating engineering tasks seamlessly.
an open-source, extensible AI agent that goes beyond code suggestions - install, execute, edit, and test with any LLM.

Related contents:

Openvibe

Town Square for Open Social Media.
All decentralised networks—one timeline.

Crosspost everywhere—At once. Evolves with the new trends in social media.
Preserve your social presence with floating identity.

Related contents:

Kubernetes Monitoring Helm Charts

The Kubernetes Monitoring Helm chart makes it easy to start gathering telemetry data from your Kubernetes clusters. With one deployment, you can capture all of the metrics, logs, traces, and profiles from your cluster and the applications running on it!

Related contents:

OAuth

An open protocol to allow secure authorization in a simple and standard method from web, mobile and desktop applications.

Related contents:

Requestly

A Powerful API Mocking and Testing Tool

A full suite of tools to create and share API contracts, test APIs, mock them, and integrate them with web and mobile apps with ease.

Ruby Next

Ruby Next makes modern Ruby code run in older versions and alternative implementations

Ruby Next is a transpiler and a collection of polyfills for supporting the latest and upcoming Ruby features (APIs and syntax) in older versions and alternative implementations. For example, you can use pattern matching and Kernel#then in Ruby 2.5 or mruby.

Comfy Deploy

The best way for teams to use ComfyUI.

Run and deploy your ComfyUI workflows.
Production-ready APIs for your ComfyUI workflows. Helping teams collaborate, and deploy AI applications faster.

Related contents:

Laravel Faker OpenAI Provider

An opinionated Laravel package that extends FakerPHP and uses openai-php/laravel to generate fake data.

A Laravel package that extends FakerPHP by adding an AI-powered data generator using OpenAI. This allows you to generate more realistic and context-aware fake data in your Laravel applications.

Related contents:

Lovable

Idea to app in seconds.
Lovable is your superhuman full stack engineer.

Related contents:

Builder.io

Visual Development Platform.
Take Ideas to Production in Seconds, Not Sprints.

Accelerate your digital teams with AI-powered design-to-code, visual editing, and enterprise CMS, all in our Visual Development Platform.

Related contents:

Cerebras

Cerebras Inference
The world’s fastest inference -70x faster than GPU clouds,128K context, 16-bit precision.

Cerebras Inference Llama 3.3 70B runs at 2,200 tokens/s and Llama 3.1 405B at 969 tokens/s – over 70x faster than GPU clouds. Get instant responses to code-gen, summarization, and agentic tasks.

Related contents:

JavaScript Rising Stars

Welcome to JavaScript Rising Stars, your guide to the top trends and projects shaping the JS ecosystem.

GenAi France :fr:

Conférences sur la générative AI.

Related contents:

ShadowHound

PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirectory module (ADWS) or System.DirectoryServices class (LDAP).

ShadowHound is a set of PowerShell scripts for Active Directory enumeration without the need for introducing known-malicious binaries like SharpHound. It leverages native PowerShell capabilities to minimize detection risks and offers two methods for data collection.

Related contents:

Stratoshark

Stratoshark lets you explore and analyze applications at the system call level using a mature, proven interface based on Wireshark.

Related contents:

ldap-scanner

Checks for signature requirements over LDAP. The script will establish a connection to the target host(s) and request authentication without signature capability. If this is accepted, it means that the target hosts allows unsigned LDAP sessions and NTLM relay attacks are possible to this LDAP service (whenever signing is not requested by the client).

PowerShell-Hunter

PowerShell-Hunter is a growing collection of PowerShell-based threat hunting tools designed to help defenders investigate and detect malicious activity in Windows environments. This project aims to provide security analysts with powerful, flexible tools that leverage PowerShell's native capabilities for threat hunting.

Related contents:

Extension Auditor

Browser Extension Security Auditor.

Scan Browser Extensions. Detect Hidden Threats. Don't sacrifice privacy for convenience.
Scan your browser extensions completely on-device.

Related contents: