Skip to content
View chrdek's full-sized avatar
♻️
Fully reCaptcha resistant....
♻️
Fully reCaptcha resistant....
  • Ham
  • Bacon

Block or report chrdek

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

The official repo for the design of the C# programming language

C# 11,333 1,019 Updated Aug 26, 2024

16-bit Windows (Windows 1.x, 2.x, 3.0, 3.1, etc.) on 64-bit Windows

C 2,590 149 Updated Aug 25, 2024

unofficial git repo -- report bugs/issues/pull requests on https://gitlab.torproject.org/ --

4,391 928 Updated Mar 5, 2024

A simple tool for visually comparing two PDF files

C++ 3,545 207 Updated Jul 5, 2024

Autosvg is tracing tool, which can convert image format like (jpg,png,gif) into vector

JavaScript 122 23 Updated Jul 12, 2023

A Python library for extracting color palettes from supplied images.

Python 96 10 Updated Jul 20, 2024

The original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes

Assembly 30,582 4,354 Updated Apr 25, 2024

Crypter, binder & downloader with native & .NET stub, evasive by design, user friendly UI

C# 624 139 Updated May 2, 2022

Automated CI toolchain to produce precompiled opencv-python, opencv-python-headless, opencv-contrib-python and opencv-contrib-python-headless packages.

Python 4,399 832 Updated Aug 11, 2024

FileInsight-plugins: decoding toolbox of McAfee FileInsight hex editor for malware analysis

Python 155 22 Updated Aug 12, 2024

PowerDecode is a PowerShell-based tool that allows to deobfuscate PowerShell scripts obfuscated across multiple layers. The tool performs code dynamic analysis, extracting malware hosting URLs and …

PowerShell 147 14 Updated Apr 28, 2024

Tool used for creating macro embeded Microsoft office payloads (MS Word and MS Excel) and converts powershell payload files (.ps1) to EXE file.

PowerShell 6 2 Updated Aug 8, 2016

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

2,496 494 Updated Sep 21, 2023

SpreadCheetah is a high-performance .NET library for generating spreadsheet (Microsoft Excel XLSX) files.

C# 271 16 Updated Aug 20, 2024

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Batchfile 92,324 9,004 Updated Aug 28, 2024

Framework for Making Environmental Keyed Payloads (NO LONGER SUPPORTED)

Python 729 167 Updated Jan 28, 2019

This is the course repository for Redis University RU102N, Redis for .NET Developers.

JavaScript 30 21 Updated Apr 14, 2023

Source code for the RU202 Redis Streams Course

HTML 37 29 Updated Aug 17, 2023

Source code and examples for Redis University RU101 Introduction to Redis Data Structures

Python 112 72 Updated Oct 25, 2023

Source code for the RU102JS Redis for JavaScript Developers Course

JavaScript 53 111 Updated Nov 6, 2023

SeaweedFS is a fast distributed storage system for blobs, objects, files, and data lake, for billions of files! Blob store has O(1) disk seek, cloud tiering. Filer supports Cloud Drive, cross-DC ac…

Go 22,125 2,234 Updated Aug 27, 2024

OWASP CycloneDX is a full-stack Bill of Materials (BOM) standard that provides advanced supply chain capabilities for cyber risk reduction. SBOM, SaaSBOM, HBOM, AI/ML-BOM, CBOM, OBOM, MBOM, VDR, an…

XSLT 351 56 Updated Aug 24, 2024

A collection of learning resources for curious software engineers

Python 46,167 3,699 Updated Aug 27, 2024

Dapper Query Builder using String Interpolation and Fluent API

C# 509 49 Updated May 23, 2024

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

PHP 8,128 2,079 Updated Nov 10, 2023

Web vulnerability scanner written in Python3

Python 1,137 176 Updated Aug 28, 2024

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Python 4,513 1,212 Updated Feb 22, 2023

What you have been waiting for 👍 Perform a deep compare of any two .NET objects using reflection. Shows the differences between the two objects.

C# 1,053 190 Updated Jul 11, 2024

OSS-Fuzz - continuous fuzzing for open source software.

Shell 10,274 2,188 Updated Aug 28, 2024

A fork of AFL for fuzzing Windows binaries

C 99 16 Updated Mar 11, 2019
Next