pawlos / GynColorsForSublimeLinks
Colors for Sublime Text that maches Gynvael Coldwind vim colours
☆17Updated 4 years ago
Alternatives and similar repositories for GynColorsForSublime
Users that are interested in GynColorsForSublime are comparing it to the libraries listed below
Sorting:
- ☆85Updated last year
- pwntools library implementation in c++☆47Updated 4 years ago
- W jednym miejscu zebrałem faq z lat 90-2000 które wydali na świat młodzi hackerzy i starzy wyjadacze w dziedzinie hackingu lub też psuci…☆17Updated 4 years ago
- Custom Agent and Tooling for using Nyx with Firefox☆18Updated 10 months ago
- CTF write-ups☆85Updated 6 months ago
- ☆49Updated 4 years ago
- A fast, multithreaded, ROP-gadget semantics analyzer.☆50Updated 4 years ago
- Fuzz-introspector has moved (but is actively maintained) - please follow the project here https://github.com/ossf/fuzz-introspector☆14Updated 3 years ago
- Capture The Flag Binary fuzzer for Heap challanges☆41Updated 7 years ago
- SPRITZ plays CTFs! Writeups by spritzers☆63Updated 7 years ago
- Binary Ninja Syscall Annotator☆44Updated 3 years ago
- A library for patching ELFs☆55Updated 4 years ago
- Automated recovery of Linux kernel build configurations☆24Updated 3 years ago
- ☆92Updated 7 years ago
- Stuff that should be imprinted in the mind☆33Updated 15 years ago
- ☆27Updated 6 years ago
- ☆78Updated 2 years ago
- An index of archived code and papers. Open an issue to request an addition.☆23Updated 5 years ago
- Extreme Vulnerable IOKit driver☆91Updated 4 years ago
- ☆13Updated 4 years ago
- Gynvael's Livestream code☆136Updated last year
- Challenges from CSAW 2019 Pwn Race Edition☆12Updated 5 years ago
- Arcane Sector game - a CTF task, or old-school (MMO)RPG - depending on the perspective. The code is of terrible quality, you have been w…☆30Updated 5 years ago
- ¯\_(ツ)_/¯☆30Updated 5 years ago
- Automatic Vulnerability Discovery☆38Updated 6 years ago
- ☆13Updated 4 years ago
- python and honggfuzz☆25Updated 5 years ago
- Simplified Assembly Loader - a small tool to run (headerless) machine code.☆45Updated 8 years ago
- Collection of shellcodes that use a variety of syscalls in order to bypass some seccomp configurations☆71Updated 8 years ago
- Banana Fuzzer ~ modulable, loop based, poc gen, code cov, platform agnostic, race oriented☆60Updated 2 years ago