ramy saafan (0xC0rv0)

0xC0rv0

Geek Repo

Location:Egypt

Twitter:@0xC0rv0

Github PK Tool:Github PK Tool

ramy saafan's starred repositories

Willy_Firmware_V2_ESP32_Flipper_Zero_Alternative

Willy Firmware is an alternative to Flipper Zero. | Board: ESP32 T-Display-S3 - Module: CC1101 - Display: Touchscreen - Compatible Flipper Zero file.

Language:HTMLStargazers:256Issues:0Issues:0

foundry

Foundry is a blazing fast, portable and modular toolkit for Ethereum application development written in Rust.

Language:RustLicense:Apache-2.0Stargazers:7758Issues:0Issues:0

chainlink-brownie-contracts

A repository for automatically using the latest chainlink repo from the core chainlink repo.

Language:SolidityStargazers:229Issues:0Issues:0

go-ethereum

Go implementation of the Ethereum protocol

Language:GoLicense:LGPL-3.0Stargazers:46543Issues:0Issues:0

certified-kubernetes-administrator-course

Certified Kubernetes Administrator - CKA Course

Language:ShellStargazers:7193Issues:0Issues:0

kubernetes-the-hard-way

Bootstrap Kubernetes the hard way on Vagrant on Local Machine. No scripts.

Language:ShellLicense:Apache-2.0Stargazers:4430Issues:0Issues:0

aderyn

Aderyn 🦜 Rust-based Solidity AST analyzer.

Language:RustLicense:AGPL-3.0Stargazers:298Issues:0Issues:0
License:GPL-3.0Stargazers:2712Issues:0Issues:0

Awesome-web3-Security

A curated list of web3Security materials and resources For Pentesters and Bug Hunters.

Stargazers:1158Issues:0Issues:0

solidity-security-course-resources

Course material about common vulnerabilities, security and audits of Solidity smart contracts that I use during my lectures

Language:SolidityLicense:GPL-3.0Stargazers:120Issues:0Issues:0

auditingroadmap

Audit roadmap is an opensource repository, dedicated to giving a clear path to getting started on your journey as a Solidity smart contract auditor.

License:MITStargazers:153Issues:0Issues:0

Hikvision-Vulnerability-Scanner-POC

POC for hikivison devices based on the following vulnerability https://www.exploit-db.com/exploits/44328

Language:PythonStargazers:45Issues:0Issues:0
Language:PythonStargazers:24Issues:0Issues:0

Software-Engineering-In-Arabic

محتوى تقني متميز في مختلف مجالات هندسة البرمجيات عن طريق تبسيط المفاهيم البرمجية المعقدة بشكل سلس وباستخدام صور توضيحية مذهلة

License:NOASSERTIONStargazers:534Issues:0Issues:0

minbpe

Minimal, clean code for the Byte Pair Encoding (BPE) algorithm commonly used in LLM tokenization.

Language:PythonLicense:MITStargazers:8532Issues:0Issues:0

wifijammer

Continuously jam all wifi clients/routers

Language:PythonStargazers:3919Issues:0Issues:0

remix-ide

Documentation for Remix IDE

Stargazers:2239Issues:0Issues:0

damn-vulnerable-defi

The offensive security playground for the decentralized finances.

Language:SolidityLicense:MITStargazers:833Issues:0Issues:0

ethernaut-foundry-solutions-johnnytime

Ethernaut Challenges Solutions with Foundry - By JohnnyTime

Language:SolidityLicense:GPL-3.0Stargazers:46Issues:0Issues:0

bips

Bitcoin Improvement Proposals

Language:WikitextStargazers:9090Issues:0Issues:0

echidna

Ethereum smart contract fuzzer

Language:SolidityLicense:AGPL-3.0Stargazers:2617Issues:0Issues:0

Frida-Labs

The repo contains a series of challenges for learning Frida for Android Exploitation.

License:MITStargazers:772Issues:0Issues:0

cs-video-courses

List of Computer Science courses with video lectures.

Stargazers:65590Issues:0Issues:0

Telerecon

A reconnaissance framework for researching and investigating Telegram.

Language:PythonStargazers:794Issues:0Issues:0

HELK

The Hunting ELK

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:3717Issues:0Issues:0

GraphRunner

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

Language:PowerShellLicense:MITStargazers:770Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4530Issues:0Issues:0

CVE-2023-36845

Juniper Firewalls CVE-2023-36845 - RCE

Language:PythonLicense:MITStargazers:43Issues:0Issues:0

OSINT-FORENSICS-MOBILE

Tools OSINT MOBILE

Stargazers:495Issues:0Issues:0

CVE-2023-38831-winrar-expoit-simple-Poc

CVE-2023-38831 winrar exploit generator and get reverse shell

Language:PythonStargazers:11Issues:0Issues:0