Skip to content
View zilayo's full-sized avatar

Block or report zilayo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Project Yellowstone Old Faithful is the project to make all of Solana's history accessible, content addressable and available via a variety of means.

Go 74 16 Updated Oct 9, 2024

An fast asynchronous Rust HTTP Client with TLS, JA3/JA4, and HTTP2 fingerprint

Rust 34 9 Updated Oct 13, 2024

Proxy server to bypass Cloudflare protection

Python 7,546 646 Updated Sep 28, 2024

Custom Selenium Chromedriver | Zero-Config | Passes ALL bot mitigation systems (like Distil / Imperva/ Datadadome / CloudFlare IUAM)

Python 9,769 1,146 Updated Jun 25, 2024

Docker environment for building musl based static linux rust binaries

Rust 946 87 Updated Jul 1, 2024

A bring your own types GraphQL client library for Rust

Rust 374 46 Updated Oct 11, 2024

Advanced Fuzzing Library - Slot your Fuzzer together in Rust! Scales across cores and machines. For Windows, Android, MacOS, Linux, no_std, ...

Rust 2,000 309 Updated Oct 12, 2024

A VSCode plugin bringing sBPF ASM autocomplete and syntax to VSCode

TypeScript 5 2 Updated Oct 1, 2024

Symbolic stack CFG generator for EVM

Rust 178 14 Updated May 18, 2024

A simple sBPF (Solana eBPF) disassembler

Rust 19 1 Updated Sep 21, 2024

🐇 Fuzzing Rust code with American Fuzzy Lop

Rust 1,633 105 Updated Oct 7, 2024

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Python 6,902 728 Updated Oct 7, 2024

Create Solana programs with no dependencies attached.

Rust 54 7 Updated Oct 11, 2024

Language Savant. If your repository's language is being reported incorrectly, send us a pull request!

Ruby 12,232 4,231 Updated Sep 27, 2024

Solidity Package Manager written in rust

Rust 213 24 Updated Oct 11, 2024

A collection of tools, documents, articles, blog posts, interviews, and videos related to MakerDAO and the Dai stablecoin.

715 170 Updated Jul 22, 2024

Temper your expectations - Ethereum Transaction Simulator

Rust 348 44 Updated May 20, 2024

A fancy self-hosted monitoring tool

JavaScript 57,151 5,146 Updated Oct 12, 2024

Simple and elegant invoicing solution.

PHP 582 175 Updated Oct 7, 2024

An encyclopedia for offensive and defensive security knowledge in cloud native technologies.

Dockerfile 1,683 212 Updated Oct 6, 2024

A readline wrapper

C 2,556 150 Updated Jun 30, 2024

Simple tool that allows you to detect imposter commits in GitHub Actions workflows.

Go 21 4 Updated Oct 7, 2024

Exports Discord chat logs to a file

C# 7,610 696 Updated Oct 1, 2024

Browse json files exported by Tyrrrz/DiscordChatExporter in familiar discord like user interface

TypeScript 435 25 Updated Sep 1, 2024

Practical resources for offensive CI/CD security research. Curated the best resources I've seen since 2021.

482 36 Updated Aug 27, 2024

Source for evm.codes an Ethereum Virtual Machine Opcodes Interactive Reference

TypeScript 723 132 Updated Sep 28, 2024

Security advisories for issues found by Asymmetric Research.

4 2 Updated Oct 1, 2024

Nosey Parker is a command-line program that finds secrets and sensitive information in textual data and Git history.

Rust 1,667 79 Updated Oct 4, 2024

Nginx HTTP server boilerplate configs

11,180 1,522 Updated Oct 2, 2024
Next