Bernardo de Pádua Oliveira's starred repositories

Sentinel

A game engine designed in C++ following my youtube tutorials

Language:C++License:MITStargazers:2Issues:0Issues:0

SpartanEngine

A game engine with an emphasis on real-time cutting-edge solutions

Language:C++License:MITStargazers:2028Issues:0Issues:0

game-programmer

A Study Path for Game Programmer

Language:PythonStargazers:17306Issues:0Issues:0

firefly-iii

Firefly III: a personal finances manager

Language:PHPLicense:AGPL-3.0Stargazers:14543Issues:0Issues:0

InfinityHook

Hook system calls, context switches, page faults and more.

Language:C++Stargazers:2300Issues:0Issues:0

Malware-Analysis

List of awesome malware analysis tools and resources

Stargazers:393Issues:0Issues:0

libpeconv

A library to load, manipulate, dump PE files. See also: https://github.com/hasherezade/libpeconv_tpl

Language:C++License:BSD-2-ClauseStargazers:1056Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:20762Issues:0Issues:0

security-notes

:notebook: Some security related notes

Stargazers:454Issues:0Issues:0

awesome-malware-analysis

Defund the Police.

License:NOASSERTIONStargazers:11226Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CLicense:MITStargazers:6971Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:5589Issues:0Issues:0

NetRipper

NetRipper - Smart traffic sniffing for penetration testers

Language:PowerShellLicense:GPL-3.0Stargazers:1340Issues:0Issues:0

doublepulsar-usermode-injector

A utility to use the usermode shellcode from the DOUBLEPULSAR payload to reflectively load an arbitrary DLL into another process, for use in testing detection techniques or other security research.

Language:CLicense:BSD-3-ClauseStargazers:112Issues:0Issues:0

scribbletune

Create music with JavaScript

Language:TypeScriptLicense:MITStargazers:3680Issues:0Issues:0

hexed

Windows console-based hex editor

Language:C++License:BSD-2-ClauseStargazers:170Issues:0Issues:0

chimera_pe

ChimeraPE (a PE injector type - alternative to: RunPE, ReflectiveLoader, etc) - a template for manual loading of EXE, loading imports payload-side

Language:CStargazers:215Issues:0Issues:0