Ayoub (ayoub0x1)

ayoub0x1

Geek Repo

Location:Morocco

Home Page:https://ayoub0x1.me

Twitter:@ayoub0x1

Github PK Tool:Github PK Tool

Ayoub's repositories

born2beroot

Born2beroot (42cursus). This project aims to introduce you to the wonderful world of virtualization.

C-Piscine-exam

Get ready for your 1337/42 exams

Language:CStargazers:75Issues:1Issues:0

so_long

So_long (42cursus), The purpose of this project is to make a small game implemented using MiniLibX

Language:CStargazers:6Issues:1Issues:0

netpractice

NetPractice (42cursus), This project is a general practical exercise to let you discover networking.

Ayoub0x1

My personal repository

C-Piscine-june-2021

Here you can find all the projects that I validated during my Piscine at 1337 School.

Language:CStargazers:3Issues:1Issues:0

ft_printf

ft_printf (42cursus), This project is pretty straight forward. we recode printf. Fortunetaly we will be able to reuse it in future projects as a legit function of our libft. we mainly learnt how to use variadic arguments

Language:CStargazers:2Issues:1Issues:0

get_next_line

Get Next Line (42cursus). This project aims to create a function that, allows to read a line ending with a newline character ('\n') from a file descriptor.

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:1Issues:0Issues:0

c-reverse-shell

A reverse shell for Windows and Linux written in C.

License:GPL-3.0Stargazers:1Issues:0Issues:0

libft

Libft (42cursus). This project aims to recode a C library of usual functions that will be used in the next projects of 42 curriculum.

Language:CStargazers:1Issues:1Issues:0

MobileHackingCheatSheet

Basics on commands/tools/info on how to assess the security of mobile applications

Stargazers:1Issues:0Issues:0
Language:TypeScriptLicense:0BSDStargazers:0Issues:0Issues:0

APT38-0day-Stealer

APT38 Tactic PoC for Stealing 0days from security professionals

Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

Exchange_SSRF

Some Attacks of Exchange SSRF ProxyLogon&ProxyShell

Language:PythonStargazers:0Issues:0Issues:0

HowToHunt

Collection of methodology and test case for various web vulnerabilities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

malicious-pdf

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

minitalk

Minitalk (42cursus), The purpose of this project is to code a small data exchange program using UNIX signals.

Language:CStargazers:0Issues:1Issues:0

noPac

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

OSCE-Complete-Guide

OSWE, OSEP, OSED

Stargazers:0Issues:0Issues:0

philosophers

Philosophers (42cursus), This project is a training to multi-threads/multi-process programming with the use of mutex and semaphore

Language:CStargazers:0Issues:1Issues:0

push_swap

Push_swap (42cursus), The aim of this project is about sorting algorithms

Language:CStargazers:0Issues:1Issues:0

SolveSessionProblems

This repo for 1337 students where they can find solutions of every session problem

Stargazers:0Issues:0Issues:0

symbiote

Your target's phone's front and back cameras📸 can be accessed by sending a link🔗.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

xsshunter-express

An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!

License:MITStargazers:0Issues:0Issues:0