Reap3rSkull (SUNNYSAINI01001)

SUNNYSAINI01001

Geek Repo

Company:Hexa Defend

Location:INDIA,HARYANA

Home Page:https://www.hexadefend.com

Twitter:@_Sea_Pirates_

Github PK Tool:Github PK Tool

Reap3rSkull's repositories

TryHackMe_Zero_To_Hero_Path

This TryHackMe Rooms contains the series wise rooms from Beginner to Expert Level Rooms. If you are new to TryHackMe follow this pathway for great start.

Gatekeeper

This repo contain walkthrough of buffer overflow room on tryhackme. In this walkthrough we are going to cover every details about how to exploit stack buffer overflow vulnerability.

Language:PythonLicense:CC0-1.0Stargazers:2Issues:1Issues:0

30-Days-Of-Python

30 days of Python programming challenge is a step by step guide to learn the Python programming language in 30 days. This challenge may take up to 100 days, follow your own pace.

Language:PythonStargazers:1Issues:0Issues:0

46635.py_CVE-2019-9053

This is modified code of 46635 exploit from python2 to python3.

Language:PythonStargazers:1Issues:0Issues:0

HackTheBox

Complete Shibboleth HTB Machine Walkthrough

Language:PythonStargazers:0Issues:0Issues:0

OpenFuckV2.c

For Kioptrix machine.

Language:CStargazers:0Issues:0Issues:0

SUNNYSAINI01001

Sunny Saini

Stargazers:0Issues:1Issues:0