SiliconVillager

SiliconVillager

Geek Repo

Location:Silicon Village, Czech Republic

Github PK Tool:Github PK Tool

SiliconVillager's repositories

Language:C++Stargazers:2Issues:0Issues:0

arch-cheats

Collection of scripts for Arch Linux

Language:ShellStargazers:0Issues:1Issues:0

candy-icons

:lollipop: Sweet gradient icons

License:GPL-3.0Stargazers:0Issues:0Issues:0

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

malis

Minimalist Arch Linux Installation Script

Language:ShellStargazers:0Issues:2Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

taskflow

A General-purpose Parallel and Heterogeneous Task Programming System

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

chat-bubbles-for-yt

Real-time recording for chat bubbles

License:Apache-2.0Stargazers:0Issues:0Issues:0

conti-leaks-englished

Google and deepl translated conti leaks, which is shared by a member of the conti ransomware group.

Stargazers:0Issues:0Issues:0

di

DI: C++14 Dependency Injection Library

Language:C++Stargazers:0Issues:0Issues:0
Language:Vim ScriptStargazers:0Issues:0Issues:0

Ghidra-Software-Reverse-Engineering-for-Beginners

Software Reverse Engineering with Ghidra, published by Packt

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:0Issues:1Issues:0

reverse-engineering

List of awesome reverse engineering resources

Stargazers:0Issues:0Issues:0

SpectrePoC

Proof of concept code for the Spectre CPU exploit.

Stargazers:0Issues:0Issues:0

tabulate

Table Maker for Modern C++

License:MITStargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0