Younes Tasra's repositories

Android-Password-Managers-Security-Analysis

Android Password Managers Security Analysis: Static and Dynamic Analysis of Keeper, NordPass, LastPass, Bitwarden, and 1Password

License:MITStargazers:3Issues:0Issues:0

CVE-2020-1938

This is a modified version of the original GhostCat Exploit

Language:PythonLicense:MITStargazers:3Issues:1Issues:0

FAT32-Parser

Python-based parser for analyzing FAT32 filesystems

Language:PythonLicense:MITStargazers:3Issues:1Issues:0

Web-Security-Academy

Writeups of Portswigger's Web Security Academy Labs

Language:PythonStargazers:3Issues:0Issues:0
Language:ShellLicense:MITStargazers:3Issues:0Issues:0

AES-CBC-Bit-Flipping-Attack

AES-CBC Bit Flipping Attack

Language:PythonStargazers:2Issues:1Issues:0

CTF-Scripts

POCs i wrote to pwn CTFs machines and exploit web vulnerabilities

Language:PythonStargazers:2Issues:0Issues:0

Sensitive-Files

Wordlist of interesting files in Linux and Windows Operating systems

Stargazers:2Issues:0Issues:0
Language:C++Stargazers:1Issues:0Issues:0

SMTP_username_Enumeration

Enumerating users using SMTP

Language:PythonStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0