Spikes-2212-Programming-Guild / SpikesLib2Links
A library extending WPILIB with extra features, for the 2020 season onward
☆7Updated 3 months ago
Alternatives and similar repositories for SpikesLib2
Users that are interested in SpikesLib2 are comparing it to the libraries listed below
Sorting:
- Java code for CFS2160 Programming Stream 2019/20☆10Updated 5 years ago
- Halium Boot Kernel for Xiaomi SDM660 devices☆11Updated 2 years ago
- SecrutiyTube Linux Assembly Exam☆10Updated 5 years ago
- A Haskell library providing low-level functions for SMTLIB-based interaction with SMT solvers.☆19Updated 4 months ago
- A toy symbolic execution engine, supporting the blog article ...☆17Updated 3 years ago
- Haskell support for the Win32 API☆101Updated last week
- hackingarticles.in offline readable☆21Updated 4 years ago
- Files related to my presentation at SigSegV2 conference in 2019. You can find related papers on my blog☆13Updated 5 years ago
- CVE-2020-0688☆10Updated 5 years ago
- A simple flashable zip to switch between LineageOS and Sailfish OS boots☆10Updated 4 years ago
- Nmap results are a semigroup☆13Updated 3 years ago
- How to write inline c# in xaml☆8Updated 11 years ago
- Tool to get NT system shell .☆11Updated 3 years ago
- ☆28Updated 6 years ago
- Will try to put here slides from now on when I give a talk☆24Updated 3 years ago
- 🚣 Smuggle all imports☆71Updated 5 years ago
- A library for disassembling x86-64 binaries.☆41Updated last month
- Use to collect translations of the exp-db-papers☆9Updated 7 years ago
- Memory dump and Sample analysis tool☆12Updated 2 months ago
- Import and export x64dbg comments/breakpoints/labels/bookmarks in Cutter☆15Updated 4 years ago
- Resources from my journey into Windows binary exploitation☆22Updated 6 years ago
- module for certexfil☆15Updated 2 years ago
- Burp Suite Extension useful to inspect UPnP security☆16Updated 3 years ago
- Injectable Windows DLL which enforces a W^X memory policy on a process☆14Updated 8 years ago
- Backdoor for Windows systems (client and server) writen in C (client) and ASM (server) using reverse connection☆19Updated 10 years ago
- A framework for easy payloads development and deployment, collection of customizable XSS payloads☆26Updated 3 years ago
- ☆13Updated 4 years ago
- ☆13Updated 4 years ago
- My progress through Google's 2020 CTF as a part of the CyberJanitorialSecurityServices team!☆21Updated 4 years ago
- ☆8Updated 2 years ago