Abdullah Baghuth (0xCyberY)

0xCyberY

Geek Repo

Company:/dev/null

Location:127.0.0.1

Home Page:https://0xcybery.github.io

Twitter:@0xCyberY

Github PK Tool:Github PK Tool

Abdullah Baghuth's repositories

Burp-Suite

This is writeup for Burp Suite room in tryhackme.com

Language:HTMLStargazers:13Issues:1Issues:0

abdullah-baghuth-Machine-Learning-for-Data-Analysis-coursera

About this Course Are you interested in predicting future outcomes using your data? This course helps you do just that! Machine learning is the process of developing, testing, and applying predictive algorithms to achieve this goal. Make sure to familiarize yourself with course 3 of this specialization before diving into these machine learning concepts. Building on Course 3, which introduces students to integral supervised machine learning concepts, this course will provide an overview of many additional concepts, techniques, and algorithms in machine learning, from basic classification to decision trees and clustering. By completing this course, you will learn how to apply, test, and interpret machine learning algorithms as alternative methods for addressing your research questions.

Language:Jupyter NotebookStargazers:1Issues:0Issues:0

Absolute-loader-in-C

C Program to implement Absolute loader

Language:CStargazers:0Issues:0Issues:0

Active-Directory-Wordlists

Active Directory Wordlists

Stargazers:0Issues:0Issues:0

Dice-Game

Simple Random Number Generator Game (Like Dice Game )

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Evaluate-arithmetic-expression

A program to evaluate arithmetic expression involving opreation '+','-','*','/' ;

Language:YaccStargazers:0Issues:0Issues:0

Exploit-SeImpersonatePrivilege-and-SeDebugPrivilege

Exploit SeImpersonatePrivilege and SeDebugPrivilege with the help of incognito

Language:CStargazers:0Issues:0Issues:0

FIRST-in-context-grammar

C program to find the FIRST in context grammar

Language:CStargazers:0Issues:0Issues:0

Hiding-user-input

Scriopt to Hiding user input using bash

Language:ShellStargazers:0Issues:0Issues:0

Identifier-a-string

program to Identifier a string using lex and yacc

Language:YaccStargazers:0Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

License:GPL-2.0Stargazers:0Issues:0Issues:0

Nakerah-lab-v1

Nakerah-lab

Stargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

OSCP

OSCP

Stargazers:0Issues:0Issues:0

Pass1-Algorithm-for-assembler

This is C program to implement pass one algorithm for assembler

Language:CStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

php-reverse-shell

php reverse shell for WordPress

Language:PHPStargazers:0Issues:0Issues:0

recognize-a-given-grammar

A program to recognize the string using the grammar (a^n b^n ; n >= 0)

Language:YaccStargazers:0Issues:0Issues:0

Recognize-valid-variable

A program to Recognize valid variable , should start with letter followed by any number of letter or digit.

Language:YaccStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

Send-mail-using-python

This code is to send mail using python program

Language:PythonStargazers:0Issues:0Issues:0

Shutdown-and-Restart-Computer-in-Python

To shutdown and restart your computer or pc or laptop using python code, you have to first import os library and then use os.system() function with the code "shutdown /s /t 1" and "shutdown /r /t 1" to shutdown and restart your computer in a second.

Language:PythonStargazers:0Issues:0Issues:0

sumrecon

Web recon script. No need to fear, sumrecon is here!

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

waybackurls

Fetch all the URLs that the Wayback Machine knows about for a domain

Stargazers:0Issues:0Issues:0

wikipedia-search-

This is python3 script to get Wikipedia search

Language:PythonStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0