- Netherlands
- https://next-blog-kappa-gray.vercel.app
Lists (2)
Sort Name ascending (A-Z)
Stars
- All languages
- Assembly
- Batchfile
- C
- C#
- C++
- CMake
- CSS
- Clojure
- CodeQL
- Cuda
- Cython
- Dart
- Dockerfile
- Fennel
- Forth
- GDScript
- Go
- HTML
- JSON
- Java
- JavaScript
- Jupyter Notebook
- LLVM
- Lean
- Linker Script
- Lua
- MATLAB
- MDX
- Makefile
- Markdown
- Nim
- Nix
- Objective-C
- Objective-C++
- PHP
- Pascal
- PowerShell
- Python
- R
- Rich Text Format
- RobotFramework
- Ruby
- Rust
- Scala
- Shell
- Swift
- TeX
- TypeScript
- Typst
- V
- VBScript
- Vim Script
- Vue
- WebAssembly
- YARA
- Yacc
- Zig
- reStructuredText
Make beautiful isometric infrastructure diagrams
Collection of BOFs created for red team/adversary engagements. Created to be small and interchangeable, for quick recon or eventing.
Beacon Object File (BOF) that utilizes the Early Bird Cryo Injection technique in order to perform shellcode injection through frozen job objects.
A BOF implementation of curl for Cobalt Strike - HTTP/HTTPS client with TLS certificate inspection
CrowdSec - the open-source and participative security solution offering crowdsourced protection against malicious IPs and access to the most advanced real-world CTI.
Traefik middleware plugin - Deny requests based on country of origin
ROSE is an open-source compiler framework engineered by LLNL supporting program analysis and transformation at both the source and binary levels. ROSE can act as a compiler frontend for C, C++ (inc…
Script to perform some hashcracking logic automagically
Orchestrate Claude Code, Codex, and Gemini sessions on a multiplayer canvas. Manage git worktrees, track AI conversations, and visualize your team's agentic work in real-time.
Implementation of various evolutionary algorithms, starting with evolutionary strategies
Go implementation of ECVRF-RISTRETTO255-SHA512 ciphersuite for ECVRF.
Implementation of RL-100, Performant Robotic Manipulation with Real-World Reinforcement Learning
Hybrid PQ/T Key Encapsulation Mechanisms
Templates for developing your own listeners and agents for AdaptixC2.
Leaking kernel addresses from ETW consumers. Requires Administrator privileges.
A simple OS kernel for research, teaching, and fun.
Unauthenticated start EFS service on remote Windows host (make PetitPotam great again)
Powerful web graphics runtime built on WebGL, WebGPU, WebXR and glTF
🚫 Stop saying "you forgot to …" in code review (in Ruby)