Nattee Setobol's repositories

Etern-blue-Windows-7-Checker

EternalBlue is a well-known SMB exploit created by the NSA to attack various versions of Windows, including Windows 7. Etern-Blue-Windows-7-Checker will basically send SMB packets to a host to see if that Windows host machine is vulnerable to the EternalBlue exploit (CVE-2017-0143).

Language:C++Stargazers:5Issues:2Issues:0

pe_to_shellcode_linux

The PE to shellcode converter is a powerful tool for penetration testing and vulnerability analysis that allows you to convert any non .NET 64-bit Windows executable file to shellcode. This is based on hasherezade's pe_to_shellcode for Windows (https://github.com/hasherezade/pe_to_shellcode).

Language:C++Stargazers:3Issues:2Issues:0

2FABruteForce

To improve my skills in cybersecurity, I tackled a port swigger exercise and created a 2FA brute forcer as a demonstration of my expertise.

Language:PythonStargazers:1Issues:0Issues:0

Kitteh-Adventure

With its adorable graphics, engaging storyline, and intuitive gameplay mechanics, this 2D Adventure game is the perfect choice for players of all ages and skill levels, offering hours of fun and entertainment.

Language:C++License:MITStargazers:1Issues:2Issues:2

AppSanity

I created a simple script that pops a shell on the AppSanity box in Hack The Box. I wrote this script to get used to writing POC scripts and also to learn Python.

Language:PythonStargazers:0Issues:0Issues:0

Blogger

Using ReactJS for the front-end, Spring Framework for the back-end, and Postgres for the database, I am building a feature-rich Blogger platform that includes advanced functionalities such as user authentication, content management, and social media integration.

Language:TypeScriptStargazers:0Issues:0Issues:0

Chakra-CVE-2019-0567

A POC of a type confusion bug in chakracore framework that leads to code execute.

Language:JavaScriptStargazers:0Issues:0Issues:0

CVE-2018-15133-Lavel-Expliot

"Lavel Exploit CVE-2018-15133 is a powerful exploit that allows attackers to gain unauthorized access to vulnerable systems. This exploit was originally developed as part of a Capture The Flag (CTF) challenge and has since been used by security researchers and ethical hackers to identify and address vulnerabilities in web applications.

Language:C++Stargazers:0Issues:1Issues:0

GakuShuu-iOS-

Gakujuu (学習), a Japanese word meaning "learn" or "studying," is an innovative flashcard app for iOS that utilizes the SRS (spaced repetition system) to assist with memorizing complex Kanji characters and vocabulary words. This intuitive app includes a vast collection of Kanji and vocabulary from Japanese Proficiency levels four, three, two, and one

Language:Objective-CStargazers:0Issues:1Issues:0

Topnet

Topnet is a powerful Linux application designed to help users monitor and manage their network bandwidth usage by providing real-time insights into the data consumption of every device connected to the network.

Language:CStargazers:0Issues:2Issues:0

cloacked-pixel

LSB steganography and detection

Language:PythonStargazers:0Issues:0Issues:0

FlashCardApp

By using this open-source flashcard app, learners can experience a range of benefits, including improved memory retention, enhanced learning efficiency, and a more engaging and interactive study experience. With features such as customizable decks and progress tracking, learners can tailor their learning experience to their individual needs.

Language:TypeScriptStargazers:0Issues:1Issues:0
Language:TypeScriptStargazers:0Issues:0Issues:0

HelloJankins

Hello Jankins

Language:JavaStargazers:0Issues:1Issues:0

Huffman

This implementation of Huffman's compression algorithm is built using C++ programming principles, leveraging the power of object-oriented design to deliver an efficient and reliable compression solution. The binary tree data structure, coupled with self-rotating and balancing techniques, ensures the compressed files are optimized for storage.

Language:C++Stargazers:0Issues:0Issues:0

Java-With-Automation-Project

Front end automation to test the functionality of a website.

Language:JavaStargazers:0Issues:1Issues:0

JsonParser

A JSON Parser library written in C for OSX and Linux

Language:CStargazers:0Issues:2Issues:0

Log4JPOC

Log4j is a widely-used logging library for Java applications, known for its flexibility and ease of use. However, a recent vulnerability discovered in Log4j has left many systems exposed to potential attacks. In response to this, a proof of concept (PoC) has been developed to help organizations identify and address this vulnerability.

Language:C++Stargazers:0Issues:1Issues:0

lpop

my library

Language:C++Stargazers:0Issues:1Issues:0

natteesetobol.github.io

my person website

Language:TypeScriptStargazers:0Issues:0Issues:0

P4wnP1

P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry Pi Zero W.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

P4wnP1_HID_Script_Win_enum

The main purpose of this HID script is to enumerate windows on target systems, providing valuable insights into the operating system and hardware configuration.

Language:PowerShellStargazers:0Issues:1Issues:0

Password-Reset-Exploit

This was a challenge from PortSwigger in which I had to brute force each field to discover a hidden field that will let be brute force a reset password token and change the user's password.

Language:PythonStargazers:0Issues:0Issues:0

pentest

:no_entry: offsec batteries included

Stargazers:0Issues:0Issues:0

Process-Hollowing

Process Hollowing in C++ (x86 / x64) - Process PE image replacement

License:GPL-3.0Stargazers:0Issues:0Issues:0

PuzzleBomber

Puzzle Bomber is a beloved arcade classic, known for its addictive gameplay and colorful graphics. This puzzle game, inspired by Capcom's Super Puzzle Fighter, brings that same addictive gameplay to Linux, OSX, and Windows platforms.

Language:CStargazers:0Issues:1Issues:0

ROPEmporiumSolutions

In an effort to improve my reverse engineering abilities, I recently undertook the daunting ROP Emporum.com and emerged victorious, creating detailed solutions that showcase my technical prowess.

Language:PythonStargazers:0Issues:1Issues:0

SimpleServer

A simple file server for Linux and OSX that transfer a file from one machine to another on the same network. I use this for CTF and hope to create more tools for CTF.

Language:CStargazers:0Issues:2Issues:0

Spring4Shell

A Spring Framework exploit I wrote in python for a box I was doing on Hack the box.

Language:PythonStargazers:0Issues:0Issues:0

SQLBlindInjection

A solution for a Web Security Academy Exercise: Blind SQL Injection with Conditional Error.

Language:C++Stargazers:0Issues:0Issues:0