KuroH4t's repositories

writeUp

My write-up on TryHackMe, HackTheBox, and CTF.

Language:PythonStargazers:63Issues:10Issues:0

projectX

Python3 WAF testing tool

Language:HTMLStargazers:4Issues:0Issues:0

pymap

pymap = python3 + nmap.

Language:PythonStargazers:2Issues:0Issues:0

Pentesting

collection of pentesting things

1DT301

Computer Technology 1-18HT

Language:AssemblyStargazers:0Issues:0Issues:0

1DV506

Programming and Problem Solving at Linnaeus University

Language:JavaStargazers:0Issues:0Issues:0

1DV507

Programming and Data Structures, Spring 2018

Language:JavaStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:1Issues:1

1DV525

https://coursepress.lnu.se/kurs/introduction-to-web-programming/

Language:JavaScriptStargazers:0Issues:0Issues:0

1DV701

19VT - 1DV701 - Computer Networks - an introduction - 7,5 hp - Växjö

Language:HTMLStargazers:0Issues:0Issues:0

2DV513

19HT - 2DV513 - Database Theory - 7,5 hp - Växjö/Kalmar - 50%

Language:PythonStargazers:0Issues:2Issues:0

BlackPy

me try to learn python and hacking

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CS-136

UCLA CS 136

Stargazers:0Issues:0Issues:0

documents

Documents related to Kodkollektivet

Language:JavaScriptStargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:1Issues:0

kuroPy

small abandon project python + scrapy scanning for Access Point

Language:PythonStargazers:0Issues:2Issues:0

learnC-

GU2 try to learn C++ from scrath. come and join my C++ adventure

Language:C++Stargazers:0Issues:1Issues:1

LNU-Kurser

Datavetenskap

Language:JavaStargazers:0Issues:0Issues:0

NetworkSecuritySharing

Repository to be shared with LNU Networksecurity students for ease of learning \o/ !

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

SUID3NUM

A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

vsftpd

Unofficial vsftpd source tree (since there doesn't seem to be an official public versioning system ?)

License:NOASSERTIONStargazers:0Issues:0Issues:0

WAFNinja

WAFNinja is a tool which contains two functions to attack Web Application Firewalls.

Stargazers:0Issues:0Issues:0

WS3_blackJack

1DV607 Objektorienterad analys och design med UML

Language:JavaStargazers:0Issues:1Issues:0

XSS-Payloads

List of advanced XSS payloads

License:GPL-3.0Stargazers:0Issues:0Issues:0