TretornESP

TretornESP

Geek Repo

Company:UDC

Location:A Coruña

Github PK Tool:Github PK Tool

TretornESP's repositories

TutorialYoutube

Repositorio para el tutorial de youtube

Language:CStargazers:5Issues:0Issues:0

bloodmoon

Cool kernel with a pedantic name (Uses limine)

Language:CLicense:GPL-3.0Stargazers:4Issues:0Issues:0

Ciberguia

How to land a job in cybersecurity.

Stargazers:3Issues:0Issues:0

OpenDriverInterface

Interface for open driver development.

Language:CLicense:MITStargazers:3Issues:1Issues:0

decompile46

Decompiler for BMW ms42 ECUs with the Infineon c166 instruction set

Language:CStargazers:2Issues:0Issues:0

bec

Binary exploitation course

Language:CLicense:NOASSERTIONStargazers:1Issues:0Issues:0

Clobber

Yeah, this is what it seems

Language:CSSLicense:GPL-3.0Stargazers:1Issues:0Issues:0

ParticipaSalvaterra

Aplicacion android para elecciones municipales 2023

Language:JavaLicense:NOASSERTIONStargazers:1Issues:0Issues:0

smbios

SMBIOS Standalone library for kernel development

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0

StolenOS

This is a simple kernel code that i found on my old HD. Probably partly stolen from a tutorial that i cannot recall. Sorry!

Language:AssemblyStargazers:1Issues:0Issues:0

ChessApp

Multiplayer chess game

Language:HTMLStargazers:0Issues:0Issues:0

FUSED

Filesystem in USErspace development platform

Language:CStargazers:0Issues:0Issues:0

Participa

Plataforma de voto para elecciones municipales 2023

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Pentera-API

Modular software that cracks AD Users with Pentera and forces a password reset over pwned accounts

Language:PythonStargazers:0Issues:0Issues:0

BARK

Bored Apes w(R)ite Kernels

Language:CStargazers:0Issues:0Issues:0

DeadManLatch

Simple python script that encripts a folder on demand

Language:PythonStargazers:0Issues:0Issues:0

Kot

A 64bits operating system in c++

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

LIEVITTI

Tf is this program doing? perhaps something cool, but you'll have to run it to know for sure

Language:CStargazers:0Issues:0Issues:0

mwag

Monkey With A Gun: Real time payload encryption

Language:CStargazers:0Issues:0Issues:0
Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

NJinx

Multiple docker compose services exposing the same port? Fix it using server blocks

Language:PythonStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

RAWRP

Sends raw arp requests

Language:CStargazers:0Issues:0Issues:0

refinery

High Octane Triage Analysis

License:NOASSERTIONStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

USP

Universal Service Provider (ADFS's OIDC)

Language:PythonStargazers:0Issues:0Issues:0

VMalware

Nobody will ever find out

Language:CStargazers:0Issues:0Issues:0

yane

Yet Another NES Emulator

Language:CStargazers:0Issues:0Issues:0

yopass

Secure sharing of secrets, passwords and files

Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0