Lists (4)
Sort Name ascending (A-Z)
- All languages
- Alloy
- Assembly
- AutoIt
- C
- C#
- C++
- CMake
- COBOL
- CSS
- Common Lisp
- Coq
- Dart
- Dockerfile
- F#
- Fluent
- Go
- HTML
- Haskell
- Isabelle
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Kotlin
- LLVM
- Lua
- Makefile
- Markdown
- Meson
- OCaml
- Objective-C
- PHP
- Perl
- PowerShell
- Python
- Ragel
- Ruby
- Rust
- SCSS
- Scala
- Shell
- Solidity
- Standard ML
- Stylus
- Swift
- TeX
- TypeScript
- Vim Script
- Vue
- YARA
- Zig
Starred repositories
eBPF-based Linux high-performance transparent proxy solution.
A summary of 200+ CTF blockchain challenges
Public domain forcefields for viparr
A curated list of blockchain security Capture the Flag (CTF) competitions
A LLVM-based static analysis framework.
A fast static site generator in a single binary with everything built-in. https://www.getzola.org
A Rust crate for ECU diagnostic protocols (UDS / KWP)
Qlib is an AI-oriented quantitative investment platform that aims to realize the potential, empower research, and create value using AI technologies in quantitative investment, from exploring ideas…
General-purpose programming language and toolchain for maintaining robust, optimal, and reusable software.
LaTeX Thesis Template for the University of Chinese Academy of Sciences
Renesas RX Microcontroller, C++ framework, Library, Sample
llvm with tablegen backend for capstone disassembler
CHAPI (Common Hierarchical Abstract Parser and Information Converter) streamlines code analysis by converting diverse language source code into a unified abstract model, simplifying cross-language …
Unofficial CMake build for Ghidra's C++ SLEIGH code
A wrapper script to build whole-program LLVM bitcode files
Renesas RX processor module for Ghidra
A collection of modern/faster/saner alternatives to common unix commands.
[USENIX SECURITY'19] PeX: A Permission Check Analysis Framework for Linux Kernel
Protecting Accelerator Execution with Arm Confidential Computing Architecture (USENIX Security 2024)
The CVE Binary Tool helps you determine if your system includes known vulnerabilities. You can scan binaries for over 200 common, vulnerable components (openssl, libpng, libxml2, expat and others),…
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.