Abdeljalil Nouiri (0xPwny)

0xPwny

Geek Repo

Company:Segfault the world

Location:Morocco

Github PK Tool:Github PK Tool

Abdeljalil Nouiri's repositories

Apkatshu

Apkatshu is a Tool for extracting urls , emails , ip address , and interesting data from APK files

RT-dev

My red-teaming dev journey

Language:C#Stargazers:5Issues:1Issues:0
Language:PythonStargazers:4Issues:2Issues:0

pwny_world

Ctfs , Training , exploits , writeups , tools

Language:PythonStargazers:4Issues:2Issues:0

heap_bible

HEAP (Notes / Techniques / Exploitation / Writeups)

SkullLocker-Analysis

A small Analysis of SkullLocker Code

Language:YARAStargazers:3Issues:1Issues:0

THNB-CTF

THNB CTF writeups

CVEexploits

Writing Exploits for some common vulnerabilities and exposures

Language:PythonStargazers:2Issues:2Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:2Issues:1Issues:0

CTFs

writeups

Fd-leak

Leak da Secret

Language:CStargazers:1Issues:0Issues:0

MS17-010

MS17-010

Language:PythonStargazers:1Issues:3Issues:0

pwncat

pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)

Language:ShellLicense:MITStargazers:1Issues:2Issues:0
Stargazers:0Issues:2Issues:0

DCSyncer

Perform DCSync operation without mimikatz

Stargazers:0Issues:0Issues:0

dirty_sock

Linux privilege escalation exploit via snapd (CVE-2019-7304)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Firmware-tools

Tools used during playing with hardware IoT devices

Language:PythonStargazers:0Issues:0Issues:0

oh-my-zsh

A delightful community-driven (with 1,200+ contributors) framework for managing your zsh configuration. Includes 200+ optional plugins (rails, git, OSX, hub, capistrano, brew, ant, php, python, etc), over 140 themes to spice up your morning, and an auto-update tool so that makes it easy to keep up with the latest updates from the community.

Language:ShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:2Issues:0

tradetracker-store

WordPress.org Plugin Mirror

Language:PHPStargazers:0Issues:0Issues:0

WebMap

WebMap-Nmap Web Dashboard and Reporting

License:GPL-3.0Stargazers:0Issues:0Issues:0

Windows_LPE_AFD_CVE-2023-21768

LPE exploit for CVE-2023-21768

Language:CStargazers:0Issues:0Issues:0