retr0tz's Stars
facebookresearch/sapiens
High-resolution models for human tasks.
jekyll/jekyll
:globe_with_meridians: Jekyll is a blog-aware static site generator in Ruby
bluecapesecurity/PWF
Practical Windows Forensics Training
Awesome-Windows/Awesome
:computer: 🎉 An awesome & curated list of best applications and tools for Windows.
WerWolv/ImHex
🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
ValveSoftware/Proton
Compatibility tool for Steam Play based on Wine and additional components
home-assistant/core
:house_with_garden: Open source home automation that puts local control and privacy first.
Flipper-XFW/Xtreme-Firmware
The Dom amongst the Flipper Zero Firmware. Give your Flipper the power and freedom it is really craving. Let it show you its true form. Dont delay, switch to the one and only true Master today!
UberGuidoZ/Flipper
Playground (and dump) of stuff I make or modify for the Flipper Zero
lencx/ChatGPT
🔮 ChatGPT Desktop Application (Mac, Windows and Linux)
olafhartong/sysmon-modular
A repository of sysmon configuration modules
SwiftOnSecurity/sysmon-config
Sysmon configuration file template with default high-quality event tracing
jqlang/jq
Command-line JSON processor
veeral-patel/how-to-secure-anything
How to systematically secure anything: a repository about security engineering
azl397985856/leetcode
LeetCode Solutions: A Record of My Problem Solving Journey.( leetcode题解,记录自己的leetcode解题之路。)
hxu296/leetcode-company-wise-problems-2022
Lists of company wise questions available on leetcode premium. Every csv file in the companies directory corresponds to a list of questions on leetcode for a specific company based on the leetcode company tags. Updated as of May, 2022.
TheHive-Project/TheHive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
MISP/MISP
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
monero-project/monero
Monero: the secure, private, untraceable cryptocurrency
fastapi/fastapi
FastAPI framework, high performance, easy to learn, fast to code, ready for production
wtsxDev/Penetration-Testing
List of awesome penetration testing resources, tools and other shiny things
EONRaider/violent-python3
Source code for the book "Violent Python" by TJ O'Connor. The code has been fully converted to Python 3, reformatted to comply with PEP8 standards and refactored to eliminate dependency issues involving the implementation of deprecated libraries.
EONRaider/blackhat-python3
Source code for the book "Black Hat Python" by Justin Seitz. The code has been fully converted to Python 3, reformatted to comply with PEP8 standards and refactored to eliminate dependency issues involving the implementation of deprecated libraries.
DominicBreuker/pspy
Monitor linux processes without root permissions
FreeRTOS/FreeRTOS
'Classic' FreeRTOS distribution. Started as Git clone of FreeRTOS SourceForge SVN repo. Submodules the kernel.
reactos/reactos
A free Windows-compatible Operating System
Rurik/Noriben
Noriben - Portable, Simple, Malware Analysis Sandbox
MISP/misp-galaxy
Clusters and elements to attach to MISP events or attributes (like threat actors)
boozallen/MOTIF
sonofagl1tch/randomScripts
this directory will contain random scripts I write for various uses