- England
-
08:43
(UTC -12:00)
-
voidout Public
interpreter language I was working on recently
C++ GNU General Public License v3.0 UpdatedSep 8, 2024 -
-
Amicia Public
Prototype of mine personal programming language
C++ GNU General Public License v3.0 UpdatedAug 16, 2024 -
-
MemSafe-guide Public
Memory Safety Protection and Management
-
-
x86-IME Public
Deep Dive: Intel Management Engine
GNU General Public License v3.0 UpdatedAug 13, 2024 -
pwntools Public
Forked from Gallopsled/pwntoolsCTF framework and exploit development library
-
-
-
ExeExp Public
Binary Patching & Exploitation Exercises
GNU General Public License v3.0 UpdatedAug 13, 2024 -
-
CyberThreatHunting Public
Forked from A3sal0n/CyberThreatHuntingA collection of resources for Threat Hunters
-
awesome-cyber-security Public
Forked from fabionoth/awesome-cyber-securityA collection of awesome software, libraries, documents, books, resources and cools stuffs about security.
1 UpdatedJun 24, 2024 -
RedHatOfficial.github.io Public
Forked from RedHatOfficial/RedHatOfficial.github.ioThe official Red Hat project page.
SCSS Creative Commons Attribution Share Alike 4.0 International UpdatedJun 13, 2024 -
awesome-bigdata Public
Forked from oxnr/awesome-bigdataA curated list of awesome big data frameworks, ressources and other awesomeness.
MIT License UpdatedMay 7, 2024 -
katoolin Public
Forked from LionSec/katoolinAutomatically install all Kali linux tools
-
Blue-Team-Notes Public
Forked from Purp1eW0lf/Blue-Team-NotesYou didn't think I'd go and leave the blue team out, right?
1 UpdatedSep 19, 2023 -
RedTeam-Tools Public
Forked from A-poc/RedTeam-ToolsTools and Techniques for Red Team / Penetration Testing
1 UpdatedAug 8, 2023 -
VXUG-Papers Public
Forked from vxunderground/VXUG-PapersResearch code & papers from members of vx-underground.
-
AFL Public
Forked from google/AFLamerican fuzzy lop - a security-oriented fuzzer
-
Remuxlinux Public
Forked from HatchiFr/RemuxlinuxAll you need is in that little script !
Shell UpdatedApr 18, 2020 -
MS17-010-EternalBlue-WinXP-Win10 Public
Forked from hanshaze/MS17-010-EternalBlue-WinXP-Win10EternalBlue Metasploit Port to various Windows Versions from Windows XP SP2 up to Windows 10 Pro
Ruby Other UpdatedJan 6, 2019 -