-
-
CodeLearnerVault Public
Repository housing my code snippets and scripts, crafted to tackle challenges or CTFs. The primary goal is code reuse to save time in specific scenarios.
Python UpdatedDec 21, 2024 -
Personal_AutomationPrograms Public
A collection of scripts to enhance productivity and automate everyday tasks.
Python UpdatedNov 16, 2024 -
-
-
-
Buffer-Overflow-Assistant Public
This is the helper Program for the Stack-based Buffer-Overflow Attack named Bofy.
-
YouTube-Evidence-Collector Public
Information about YouTube videos, including channel details, is collected and utilized to generate comprehensive documentation in a docx format.
-
Sensei-HackLabs Public
Enhance cybersecurity skills with pre-built labs and custom environments. Contribute, learn, and experiment effectively.
-
Recon-Browser Public
Forked from CSILinux/Recon-BrowserCreating tool for the CSI Linux
Python UpdatedJan 10, 2024 -
-
reference Public
Forked from Fechin/referenceβ Share quick reference cheat sheet for developers.
EJS MIT License UpdatedSep 7, 2023 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
-
-
cyberclopaedia Public
Forked from cr0mll/cyberclopaediaThis is an aspiring project aimed at accumulating knowledge from the world of cybersecurity and presenting it in a cogent way, so it is accessible to as large and audience as possible and so that eβ¦
Handlebars Other UpdatedJun 13, 2023 -
FBI-MostWanted Public
Enhanced version of the fbi-mostwanted tool by @rly0nheart, utilizing his FBI-API https://pypi.org/project/fbi-api/. It is designed to scrape data from the FBI API for the purpose of practicing OSIβ¦
-
fbi-api Public
Forked from rly0nheart/fbi-apiA Python wrapper around the FBI API (unofficial)
-
traitor Public
Forked from liamg/traitorβ¬οΈ β οΈ π₯ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock
Go MIT License UpdatedMar 16, 2023 -
These are the Challenge files that I solved in HackTheBoo CTF. You can check out my writeup on these challenges at https://pakcyberbot.gitbook.io/ctf-competitions/hacktheboo-2022/
UpdatedOct 27, 2022 -
eJPTv2-Notes Public
Penetration Testing Student version 2 simple condensed NOTES for quick recap
-
OSINT-Framework Public
Forked from lockfale/OSINT-FrameworkOSINT Framework
-
RedTeam-OffensiveSecurity Public
Forked from bigb0sss/RedTeam-OffensiveSecurityTools & Interesting Things for RedTeam Ops
-
AllAboutBugBounty Public
Forked from daffainfo/AllAboutBugBountyAll about bug bounty (bypasses, payloads, and etc)
1 UpdatedJun 22, 2022 -
GTFOBins.github.io Public
Forked from GTFOBins/GTFOBins.github.ioGTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
-
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, seβ¦
-
CyberChef Public
Forked from gchq/CyberChefThe Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
-
youtube-dorks Public
Forked from C4T4P1LL4/youtube-dorksyoutube dork queries for default file names
1 UpdatedNov 13, 2021