tchernicum's repositories

aeternity

æternity: solving scalability problems by making sense of state-channels

Language:ErlangLicense:ISCStargazers:0Issues:0Issues:0

Amethyst

Automatic tiling window manager for macOS à la xmonad.

Language:SwiftLicense:MITStargazers:0Issues:1Issues:0

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

License:CC0-1.0Stargazers:0Issues:2Issues:0

cheatsheets-ai

Essential Cheat Sheets for deep learning and machine learning researchers

License:MITStargazers:0Issues:1Issues:0

chunkwm

Tiling window manager for macOS based on plugin architecture

Language:C++License:MITStargazers:0Issues:2Issues:0

cumulus

Cumulus Framework + Cumulus API

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

easy-linux-pwn

A set of Linux binary exploitation tasks for beginners on various architectures

Language:PythonStargazers:0Issues:1Issues:0

eiskaltdcpp

EiskaltDC++ is a cross-platform program that uses the Direct Connect and ADC protocols

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

ForStudentsLearningCpp

Repository for those who learn C++14, STL and Boost . There is a variety of code samples and programs

Language:C++License:MITStargazers:0Issues:0Issues:0

fprime

F' - A flight software and embedded systems framework

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

License:Apache-2.0Stargazers:0Issues:2Issues:0

illguts

Perl illustrated guts

Language:HTMLStargazers:0Issues:1Issues:0

iodine

Official git repo for iodine dns tunnel

Language:CStargazers:0Issues:2Issues:0

ipwndfu

open-source jailbreaking tool for many iOS devices

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

JohnTheRipper

This is the official repo for the Jumbo version of John the Ripper. The "bleeding-jumbo" branch (default) is based on 1.9.0-Jumbo-1 which was released on May 14, 2019. An import of the "core" version of john this jumbo was based on is found in the "master" branch although that's not the ultimate source (which is, wait for it, a CVS repo! https://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/john/john/src/).

Language:CStargazers:0Issues:0Issues:0

machine-learning-for-trading

Code and resources for Machine Learning for Algorithmic Trading, 2nd edition.

Language:Jupyter NotebookStargazers:0Issues:1Issues:0

nikto

Nikto web server scanner

Language:PerlStargazers:0Issues:2Issues:0

objection

📱 objection - runtime mobile exploration

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

perl-xs

High-level Rust bindings to Perl XS API

Language:RustLicense:BSD-2-ClauseStargazers:0Issues:2Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

radare2

unix-like reverse engineering framework and commandline tools

Language:CLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

rclone

"rsync for cloud storage" - Google Drive, Amazon Drive, S3, Dropbox, Backblaze B2, One Drive, Swift, Hubic, Cloudfiles, Google Cloud Storage, Yandex Files

Language:GoLicense:MITStargazers:0Issues:1Issues:0

savva3

Сайт Алексея Савватеева

Language:PythonStargazers:0Issues:2Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

smd_ida_tools

Special IDA Pro tools for the Sega Genesis/Megadrive romhackers

Language:CStargazers:0Issues:2Issues:0

tianocore.github.io

Tianocore website

Language:HTMLLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

tinyraycaster

486 lines of C++: old-school FPS in a weekend

Language:C++License:WTFPLStargazers:0Issues:1Issues:0

UEFI_RETool

A tool for finding proprietary protocols in UEFI firmware and UEFI modules analysing

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

UEFITool

UEFI firmware image viewer and editor

Language:C++License:BSD-2-ClauseStargazers:0Issues:1Issues:0

unicorn

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, X86)

Language:CLicense:GPL-2.0Stargazers:0Issues:2Issues:0