Pinned Repositories
duti
A command-line tool to select default applications for document types and URL schemes on Mac OS X
DZNSegmentedControl
A drop-in replacement for UISegmentedControl for showing counts, to be used typically on a user profile
msgpack-objectivec
MessagePack serializer implementation for Objective-C / msgpack.org[Objective-C]
tchernicum's Repositories
tchernicum/aeternity
æternity: solving scalability problems by making sense of state-channels
tchernicum/Amethyst
Automatic tiling window manager for macOS à la xmonad.
tchernicum/Awesome-Fuzzing
A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.
tchernicum/cheatsheets-ai
Essential Cheat Sheets for deep learning and machine learning researchers
tchernicum/chunkwm
Tiling window manager for macOS based on plugin architecture
tchernicum/cumulus
Cumulus Framework + Cumulus API
tchernicum/easy-linux-pwn
A set of Linux binary exploitation tasks for beginners on various architectures
tchernicum/eiskaltdcpp
EiskaltDC++ is a cross-platform program that uses the Direct Connect and ADC protocols
tchernicum/ForStudentsLearningCpp
Repository for those who learn C++14, STL and Boost . There is a variety of code samples and programs
tchernicum/fprime
F' - A flight software and embedded systems framework
tchernicum/ghidra
Ghidra is a software reverse engineering (SRE) framework
tchernicum/illguts
Perl illustrated guts
tchernicum/iodine
Official git repo for iodine dns tunnel
tchernicum/ipwndfu
open-source jailbreaking tool for many iOS devices
tchernicum/JohnTheRipper
This is the official repo for the Jumbo version of John the Ripper. The "bleeding-jumbo" branch (default) is based on 1.9.0-Jumbo-1 which was released on May 14, 2019. An import of the "core" version of john this jumbo was based on is found in the "master" branch although that's not the ultimate source (which is, wait for it, a CVS repo! https://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/john/john/src/).
tchernicum/machine-learning-for-trading
Code and resources for Machine Learning for Algorithmic Trading, 2nd edition.
tchernicum/nikto
Nikto web server scanner
tchernicum/objection
📱 objection - runtime mobile exploration
tchernicum/perl-xs
High-level Rust bindings to Perl XS API
tchernicum/pocsuite3
pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
tchernicum/radare2
unix-like reverse engineering framework and commandline tools
tchernicum/rclone
"rsync for cloud storage" - Google Drive, Amazon Drive, S3, Dropbox, Backblaze B2, One Drive, Swift, Hubic, Cloudfiles, Google Cloud Storage, Yandex Files
tchernicum/savva3
Сайт Алексея Савватеева
tchernicum/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
tchernicum/smd_ida_tools
Special IDA Pro tools for the Sega Genesis/Megadrive romhackers
tchernicum/tianocore.github.io
Tianocore website
tchernicum/tinyraycaster
486 lines of C++: old-school FPS in a weekend
tchernicum/UEFI_RETool
A tool for finding proprietary protocols in UEFI firmware and UEFI modules analysing
tchernicum/UEFITool
UEFI firmware image viewer and editor
tchernicum/unicorn
Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, X86)