Gynvael Coldwind (gynvael)

gynvael

Geek Repo

Location:Zürich, Switzerland

Home Page:http://gynvael.coldwind.pl

Twitter:@gynvael

Github PK Tool:Github PK Tool

Gynvael Coldwind's starred repositories

private-gpt

Interact with your documents using the power of GPT, 100% privately, no data leaks

Language:PythonLicense:Apache-2.0Stargazers:53745Issues:461Issues:1164

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:50867Issues:1030Issues:4848

tabler-icons

A set of over 5500 free MIT-licensed high-quality SVG icons for you to use in your web projects.

Language:JavaScriptLicense:MITStargazers:18037Issues:107Issues:946

kbd-audio

🎤⌨️ Acoustic keyboard eavesdropping

Language:C++License:MITStargazers:8477Issues:133Issues:36

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

sandboxie

The Sandboxie application

Language:CLicense:GPL-3.0Stargazers:3562Issues:112Issues:81

nsjail

A lightweight process isolation tool that utilizes Linux namespaces, cgroups, rlimits and seccomp-bpf syscall filters, leveraging the Kafel BPF language for enhanced security.

Language:C++License:Apache-2.0Stargazers:2934Issues:88Issues:136

weggli

weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.

Language:RustLicense:Apache-2.0Stargazers:2326Issues:33Issues:65

ctf

Ctf solutions from p4 team

write-ups-2016

Wiki-like CTF write-ups repository, maintained by the community. 2016

MSRC-Security-Research

Security Research from the Microsoft Security Response Center (MSRC)

Language:PythonLicense:CC-BY-4.0Stargazers:1320Issues:189Issues:9

Windows-10-Toast-Notifications

Python library to display Windows 10 Toast Notifications

Language:PythonLicense:MITStargazers:973Issues:22Issues:81

CTFs

CTF Cheat Sheet + Writeups / Files for some of the Cyber CTFs that I've done

Language:CStargazers:545Issues:11Issues:0

CVE-2015-7547

Proof of concept for CVE-2015-7547

Language:PythonLicense:Apache-2.0Stargazers:542Issues:62Issues:0

security-notes

:notebook: Some security related notes

awesome-jit

A curated list of awesome JIT frameworks, libraries, software and resources

ripr

Package Binary Code as a Python class using Binary Ninja and Unicorn Engine

Language:PythonLicense:MITStargazers:396Issues:21Issues:17

Contracts

A small collection of potentially useful contract templates

Language:C++License:Apache-2.0Stargazers:279Issues:35Issues:9

LearnPwn

Learn Binary Exploitation with sample problems and solutions

Language:PythonStargazers:117Issues:2Issues:0

random

Random stuff, short scripts, ctf snippets.

Language:PythonStargazers:3Issues:4Issues:0

bytewirez

Tools to read/write structures from stream of bytes

Language:PythonStargazers:1Issues:0Issues:0