LordCasser's starred repositories

ani

一站式在线弹幕追番平台:全自动 BT + 在线多数据源聚合,离线缓存,Bangumi 收藏同步,弹幕云过滤 ...

Language:KotlinLicense:GPL-3.0Stargazers:661Issues:0Issues:0

Stirling-PDF

#1 Locally hosted web application that allows you to perform various operations on PDF files

Language:JavaLicense:GPL-3.0Stargazers:33377Issues:0Issues:0

deep-tempest

Restoration for TEMPEST images using deep-learning

Language:PythonLicense:NOASSERTIONStargazers:172Issues:0Issues:0

pumpbin

🎃 PumpBin is an Implant Generation Platform.

Language:RustLicense:MITStargazers:184Issues:0Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

Language:CLicense:GPL-3.0Stargazers:2384Issues:0Issues:0

ultimate-hardware-hacking-gear-guide-

Unlock Exclusive Insights! 🚀📖 Download My FREE E-Zine Now ➡️ Over 170 Pages of Essential Content! Elevate your hardware hacking game with insider tips and the latest trends. Don’t miss out—grab your copy today and transform your projects!

Stargazers:114Issues:0Issues:0

microbin

A secure, configurable file-sharing and URL shortening web app written in Rust.

Language:RustLicense:BSD-3-ClauseStargazers:2557Issues:0Issues:0

k23

Experimental WASM Microkernel Operating System

Language:RustStargazers:147Issues:0Issues:0

stm32f0-esp32-dump

STM32F0x Protected Firmware Dumper with ESP32

Language:CLicense:MITStargazers:3Issues:0Issues:0

quasiSoC

Linux capable RISC-V SoC designed to be readable and useful.

Language:CLicense:GPL-3.0Stargazers:113Issues:0Issues:0

xous-core

The Xous microkernel

Language:RustLicense:Apache-2.0Stargazers:525Issues:0Issues:0

HackRF-Treasure-Chest

HackRF software and captures by everyone and for everyone. Argh matey.

Language:CLicense:UnlicenseStargazers:373Issues:0Issues:0

gapcast

📡 802.11 broadcast analyzer & injector

Language:GoLicense:GPL-2.0Stargazers:103Issues:0Issues:0

windows-vs-linux-loader-architecture

Side-by-side comparison of the Windows and Linux (GNU) Loaders

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:263Issues:0Issues:0

Daeva

A cybersecurity tool for RF scanning, copying, and replaying signals

Language:C++License:MITStargazers:40Issues:0Issues:0

broadcast-box

A broadcast, in a box.

Language:GoLicense:MITStargazers:642Issues:0Issues:0

hoarder

A self-hostable bookmark-everything app (links, notes and images) with AI-based automatic tagging and full text search

Language:TypeScriptLicense:AGPL-3.0Stargazers:2833Issues:0Issues:0

Rocket.Chat

The communications platform that puts data protection first.

Language:TypeScriptLicense:NOASSERTIONStargazers:39598Issues:0Issues:0

barevisor

A bare minimum hypervisor on AMD and Intel processors for learners.

Language:RustLicense:MITStargazers:160Issues:0Issues:0

mkcert

A simple zero-config tool to make locally trusted development certificates with any names you'd like.

Language:GoLicense:BSD-3-ClauseStargazers:47528Issues:0Issues:0

batocera.linux

batocera.linux

Language:PythonLicense:NOASSERTIONStargazers:1852Issues:0Issues:0

stun

A Go implementation of STUN

Language:GoLicense:MITStargazers:603Issues:0Issues:0

LibAFL

Advanced Fuzzing Library - Slot your Fuzzer together in Rust! Scales across cores and machines. For Windows, Android, MacOS, Linux, no_std, ...

Language:RustLicense:NOASSERTIONStargazers:1935Issues:0Issues:0

picorv32

PicoRV32 - A Size-Optimized RISC-V CPU

Language:VerilogLicense:ISCStargazers:2956Issues:0Issues:0

caido

🚀 Caido releases, wiki and roadmap

Language:TypeScriptStargazers:995Issues:0Issues:0

omniparse

Ingest, parse, and optimize any data format ➡️ from documents to multimedia ➡️ for enhanced compatibility with GenAI frameworks

Language:PythonLicense:GPL-3.0Stargazers:4336Issues:0Issues:0

STRIDE

simple type recognition in decompiled executables

Language:PythonLicense:MITStargazers:83Issues:0Issues:0

UefiVarTool

Scriptable tool to read and write UEFI variables from EFI shell. View, save, edit and restore hidden UEFI (BIOS) Setup settings faster than with the OEM menu forms.

Language:RustLicense:GPL-3.0Stargazers:33Issues:0Issues:0

OuterHaven-UEFI-exploitation-and-detection

A standalone python script leveraging ntdll for UEFI variable enumeration. This uses elements from the "chipsec" toolkit for formatting when extracting NVRAM buffer from the ntdll library function and underlying runtime service. This is working on Windows 7 - 10 in testing.

Language:PythonStargazers:8Issues:0Issues:0

python-uefivars

Python package and helper tool to analyze, convert and modify UEFI variable stores.

Language:PythonLicense:MITStargazers:18Issues:0Issues:0