Arnaldy Medina (amedina1570)

amedina1570

Geek Repo

Location:United States

Github PK Tool:Github PK Tool

Arnaldy Medina's starred repositories

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

Language:AssemblyLicense:Apache-2.0Stargazers:10662Issues:0Issues:0

PowerLessShell

Run PowerShell command without invoking powershell.exe

Language:PythonLicense:NOASSERTIONStargazers:1460Issues:0Issues:0

Hypervisor

⚔️💻 The most comprehensive resource for Virtualization with a focus on Cybersecurity, Learn, exploit, read, and create let's make the industry safer by sharing and learning.⚔️💻

License:MITStargazers:84Issues:0Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:7052Issues:0Issues:0

EnterprisePurpleTeaming

Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.

License:MITStargazers:633Issues:0Issues:0

Mastering-Kali-Linux-for-Advanced-Penetration-Testing-4E

Mastering Kali Linux for Advanced Penetration Testing 4E published by Packt

Language:PythonLicense:MITStargazers:69Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16800Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:49612Issues:0Issues:0

Freeze.rs

Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST

Language:RustLicense:MITStargazers:705Issues:0Issues:0

caido

🚀 Caido releases, wiki and roadmap

Language:TypeScriptStargazers:998Issues:0Issues:0

LOLDrivers

Living Off The Land Drivers

Language:YARALicense:Apache-2.0Stargazers:949Issues:0Issues:0

dvta

Damn Vulnerable Thick Client App developed in C# .NET

Language:C#License:MITStargazers:134Issues:0Issues:0

SpiderSuite

Advance web security spider/crawler

Stargazers:565Issues:0Issues:0

BugBountyBooks

A collection of PDF/books about the modern web application security and bug bounty.

Stargazers:913Issues:0Issues:0

data-parallel-CPP

Source code for 'Data Parallel C++: Mastering DPC++ for Programming of Heterogeneous Systems using C++ and SYCL' by James Reinders, Ben Ashbaugh, James Brodman, Michael Kinsner, John Pennycook, Xinmin Tian (Apress, 2020).

Language:CMakeLicense:NOASSERTIONStargazers:239Issues:0Issues:0

cuda-samples

Samples for CUDA Developers which demonstrates features in CUDA Toolkit

Language:CLicense:NOASSERTIONStargazers:5856Issues:0Issues:0

freeCodeCamp

freeCodeCamp.org's open-source codebase and curriculum. Learn to code for free.

Language:TypeScriptLicense:BSD-3-ClauseStargazers:395680Issues:0Issues:0