-
L33tSwap Public
Set of cracking rule for Hashcat that swap vowels from words in L33t format
Python MIT License UpdatedOct 20, 2024 -
BloodHound Public
Forked from SpecterOps/BloodHound-LegacySix Degrees of Domain Admin
PowerShell GNU General Public License v3.0 UpdatedJun 28, 2024 -
imgui Public
Forked from ocornut/imguiDear ImGui: Bloat-free Graphical User interface for C++ with minimal dependencies
C++ MIT License UpdatedDec 8, 2023 -
-
OpenGL_Starter Public
Kickstarter project for OpenGL including GLFW, GLAD and stb_image out of the box
CMake UpdatedOct 15, 2023 -
NimShell Public
A small reverse shell made in NIM, compatible with Windows and Nix.
Nim MIT License UpdatedSep 5, 2022 -
CVE-2019-9193 Public
CVE-2019–9193 - PostgreSQL 9.3-12.3 Authenticated Remote Code Execution
-
Badboy Public
Badboy.py is a fuzzing tool to exploit Buffer Overflows quickly and easily. It does both the fuzzing and the exploit injection part
-
CVE-2014-6271 Public
Shellshock exploit aka CVE-2014-6271
-
PwnKit Public
Forked from ly4k/PwnKitSelf-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation
-
Invoke-WinSATBypass Public
Powershell UAC Bypass script leveraging WinSAT.exe
-
HTB-Granny-Write-Up Public
Write-up of the Hack The Box machine: Granny
Apache License 2.0 UpdatedSep 12, 2021 -
HTB-Legacy-Write-Up Public
Write-up of the Hack The Box machine: Legacy
Apache License 2.0 UpdatedSep 8, 2021 -
HTB-BountyHunter-Write-Up Public
Write-up of the Hack The Box machine: BountyHunter
UpdatedSep 6, 2021 -
-
pynCoder Public
pynCoder is a CLI tool that allows you to encode/decode strings or files through the command line.
Python UpdatedJun 28, 2021 -
ripscan Public
Ripscan is a basic TCP/UDP Port scanner made in Python, which is still in development.
Python UpdatedMay 14, 2021 -
PowerSploit Public
Forked from PowerShellMafia/PowerSploitPowerSploit - A PowerShell Post-Exploitation Framework
PowerShell Other UpdatedAug 17, 2020