SchrodingersMind's Stars
kelseyhightower/nocode
The best way to write secure and reliable applications. Write nothing; deploy nowhere.
MrGlockenspiel/activate-linux
The "Activate Windows" watermark ported to Linux
volatilityfoundation/volatility3
Volatility 3.0 development
kevoreilly/CAPEv2
Malware Configuration And Payload Extraction
nccgroup/Cartographer
Code Coverage Exploration Plugin for Ghidra
RicBent/Classy
IDA Pro plugin to manage classes
777arc/textbook
edygert/runsc
runsc loads 32/64 bit shellcode (depending on how runsc is compiled) in a way that makes it easy to load in a debugger. This code is based on the code from https://github.com/Kdr0x/Kd_Shellcode_Loader by Gary "kd" Contreras.
DUBLOUR/Phisics-engine