mgrochowski (gotoco)

gotoco

Geek Repo

Company:Employeed

Location:404

Home Page:www.freeptr.io

Github PK Tool:Github PK Tool

mgrochowski's starred repositories

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:49750Issues:1029Issues:4719

LLaMA-Factory

A WebUI for Efficient Fine-Tuning of 100+ LLMs (ACL 2024)

Language:PythonLicense:Apache-2.0Stargazers:28352Issues:187Issues:4468

folly

An open-source C++ library developed and used at Facebook.

Language:C++License:Apache-2.0Stargazers:27788Issues:1021Issues:1124

blog_os

Writing an OS in Rust

Language:HTMLLicense:Apache-2.0Stargazers:14393Issues:285Issues:474

t81_558_deep_learning

T81-558: Keras - Applications of Deep Neural Networks @Washington University in St. Louis

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:5691Issues:322Issues:123

proc-macro-workshop

Learn to write Rust procedural macros  [Rust Latam conference, Montevideo Uruguay, March 2019]

Language:RustLicense:Apache-2.0Stargazers:4017Issues:39Issues:37

InfiniTime

Firmware for Pinetime smartwatch written in C++ and based on FreeRTOS

Language:CLicense:GPL-3.0Stargazers:2659Issues:91Issues:778

EfiGuard

Disable PatchGuard and Driver Signature Enforcement at boot time

Language:C++License:GPL-3.0Stargazers:1736Issues:50Issues:122

HyperPlatform

Intel VT-x based hypervisor aiming to provide a thin VM-exit filtering platform on Windows.

Language:C++License:MITStargazers:1498Issues:108Issues:86

VX-API

Collection of various malicious functionality to aid in malware development

Language:C++License:MITStargazers:1383Issues:41Issues:13

hypervisor

lightweight hypervisor SDK written in C++ with support for Windows, Linux and UEFI

Language:C++License:NOASSERTIONStargazers:1338Issues:68Issues:341

uefi-rs

Rust wrapper for UEFI.

Language:RustLicense:MPL-2.0Stargazers:1261Issues:26Issues:264

prettytable-rs

A rust library to print aligned and formatted tables

Language:RustLicense:BSD-3-ClauseStargazers:914Issues:13Issues:80

s6_pcie_microblaze

PCI Express DIY hacking toolkit for Xilinx SP605. This repository is also home of Hyper-V Backdoor and Boot Backdoor, check readme for links and info

Language:CStargazers:710Issues:49Issues:0

hvmi

Hypervisor Memory Introspection Core Library

Language:CLicense:Apache-2.0Stargazers:626Issues:42Issues:14

krabs

An x86 bootloader written in Rust.

Language:RustLicense:Apache-2.0Stargazers:514Issues:21Issues:15

MiniVisorPkg

The research UEFI hypervisor that supports booting an operating system.

Learn-LLVM-12

Learn LLVM 12, published by Packt

Language:C++License:MITStargazers:471Issues:12Issues:17

bmc-cache

In-kernel cache based on eBPF.

Language:CLicense:LGPL-2.1Stargazers:433Issues:18Issues:14

efiSeek

Ghidra analyzer for UEFI firmware.

Language:JavaLicense:Apache-2.0Stargazers:304Issues:16Issues:8

icicle

a GPU Library for Zero-Knowledge Acceleration

Language:C++License:MITStargazers:304Issues:14Issues:168

CVE

A collection of proof-of-concept exploit scripts written by the STAR Labs team for various CVEs that they discovered or found by others.

LLVM-Techniques-Tips-and-Best-Practices-Clang-and-Middle-End-Libraries

LLVM Techniques, Tips, and Best Practices Clang and Middle-End Libraries, published by Packt

Language:C++License:MITStargazers:174Issues:12Issues:1

UefiVarMonitor

The runtime DXE driver monitoring access to the UEFI variables by hooking the runtime service table.

Language:CLicense:MITStargazers:134Issues:10Issues:2

rustyvisor

A hypervisor written in Rust.

Language:RustLicense:MITStargazers:116Issues:8Issues:21

r-efi

UEFI Reference Specification Protocol Constants and Definitions

HelloAmdHvPkg

HelloAmdHvPkg is a type-1 research hypervisor for AMD processors.

Language:CLicense:MITStargazers:84Issues:6Issues:1

mbox

malloc-based Box implementation for Rust.

Language:RustLicense:MITStargazers:20Issues:5Issues:11

rust_tlplib

Rust library to parse PCI TLP's

Language:RustLicense:BSD-3-ClauseStargazers:3Issues:2Issues:0