0xRar

0xRar

Geek Repo

Location:Bahrain

Home Page:0xrar.net

Twitter:@fcv9_q

Github PK Tool:Github PK Tool

0xRar's repositories

SecNotes

cyber security notes for your consumption.

License:GPL-3.0Stargazers:9Issues:3Issues:0

VT-CLI

A virustotal command line script to scan/analyze suspicious files and url's.

CVE-2021-41773

Exploit for Apache 2.4.49

Language:PythonStargazers:7Issues:1Issues:0

CVE-2021-29447-PoC

A proof of concept exploit for a wordpress 5.6 media library vulnerability

Language:PythonStargazers:4Issues:1Issues:0

Cowboy-World-DUCTF

Writeup for the challenge Cowboy World from DownUnder CTF 2021

dork-me

Dork-Me, Saves you time going through google dorks

Language:PythonStargazers:2Issues:1Issues:0

Random-Lists

Random Lists

License:MITStargazers:2Issues:1Issues:0

kali-i3-dotfiles

my simple kali i3 dotfiles

My-Windows-Env

Some tools and settings i use on my Windows 10 Desktop Environment

Language:LuaStargazers:1Issues:1Issues:0

nextcord-bot-template

nextcord bot template

Language:PythonStargazers:1Issues:1Issues:0

Nuclei-bug-hunter

i will upload more templates here to share with the comunity.

Stargazers:1Issues:0Issues:0

ProblemsUOB

a set of problems and answers from ITCS113 UOB

Language:JavaStargazers:1Issues:2Issues:0
Language:ShellStargazers:1Issues:1Issues:0

Writeup-Template

Writeup Format Template

Language:PythonLicense:MITStargazers:1Issues:1Issues:0
Language:HTMLLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Countersink-Calculator

Simple 90° Countersink Calculator

Language:CSSLicense:MITStargazers:0Issues:1Issues:0

Keeper-System

A Basic front-end was originally made for Urchinsec Summer CTF 2022.

Language:HTMLStargazers:0Issues:1Issues:0

Oryx-Auto

Just an automation script to run recon tools.

Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

echoCTF-Credits

This repo i made for the credits page of echoCTF.red

Language:CSSStargazers:0Issues:0Issues:0

FreeBSD-Stuff

Stuff to do after installing FreeBSD

Stargazers:0Issues:2Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:0Issues:0Issues:0

KillerQueenCTF-2021

Writeups for the challenges i solved from Killer Queen CTF 2021.

Stargazers:0Issues:1Issues:0

magic8-nim

just a classic magical 8ball program to practice the lang!

Language:NimStargazers:0Issues:1Issues:0

subd0my

Simple python script to scan for sub domains.

Language:PythonStargazers:0Issues:0Issues:0

ThinkPHP5_RCE

ThinkPHP 5.0.23 RCE Vulnerability PoC - CVE-2018-20062

Language:PythonStargazers:0Issues:0Issues:0

top25-parameter

For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙

License:MITStargazers:0Issues:0Issues:0

waymore

Find way more from the Wayback Machine!

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

XSS_RAR

These are my fav payloads

Stargazers:0Issues:2Issues:0