Skip to content
View killvxk's full-sized avatar
:shipit:
Focusing
:shipit:
Focusing
  • USSR

Block or report killvxk

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. llvm-msvc-ex llvm-msvc-ex Public

    Forked from backengineering/llvm-msvc

    Forked LLVM focused on MSVC Compatibility. This version is designed for windows users

    LLVM 72 21

  2. awesome-C2 awesome-C2 Public

    C2

    72 27

  3. awesome-game-security awesome-game-security Public

    Forked from gmh5225/awesome-game-security

    awesome game security [Welcome to PR]

    Python 5 4

  4. Rust-for-Malware-Development Rust-for-Malware-Development Public

    Forked from Whitecat18/Rust-for-Malware-Development

    This repository contains my complete resources and coding practices for malware development using Rust 🦀.

    Rust 7

  5. awesome-llvm-security awesome-llvm-security Public

    Forked from gmh5225/awesome-llvm-security

    awesome llvm security [Welcome to PR]

    3

  6. awesome-offensive-rust awesome-offensive-rust Public

    Forked from ebalo55/awesome-offensive-rust

    Curated list of projects, articles and more related to Offensive Security and Red Teaming. Completely written in Rust.

    1