Shebu (sh3bu)

sh3bu

Geek Repo

Location:India

Home Page:sh3bu.github.io

Twitter:@_sh3bu

Github PK Tool:Github PK Tool

Shebu's repositories

Portswigger_labs

This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's name, description, and my step-by-step solution, as well as any additional notes or observations.

sh3bu.github.io

My blog website for CTF writeups

Language:HTMLLicense:MITStargazers:2Issues:1Issues:0
Language:SCSSLicense:MITStargazers:2Issues:0Issues:0
Language:PythonStargazers:1Issues:1Issues:0
Language:PythonStargazers:1Issues:1Issues:0

Attacking-Defending-Kubernetes

These are the lab files for the Kubernetes workshop

Language:HTMLStargazers:0Issues:1Issues:0

awesome-yara

A curated list of awesome YARA rules, tools, and people.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

ctf-katana

This repository aims to hold suggestions (and hopefully/eventually code) for CTF challenges. The "project" is nicknamed Katana.

Stargazers:0Issues:0Issues:0

CTF-writeups

Notes & writeups for all the challenges that I've solved.

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

password_cracking_rules

One rule to crack all passwords. or atleast we hope so.

License:MITStargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:MITStargazers:0Issues:0Issues:0

pwnedit

CVE-2021-3156 - Sudo Baron Samedit

Language:CStargazers:0Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

rbndr

Simple DNS Rebinding Service

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

sh3bu.github.ioo

A minimal, responsive, and feature-rich Jekyll theme for technical writing.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

Villain

Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines).

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

xc

A small reverse shell for Linux & Windows

Language:GoStargazers:0Issues:0Issues:0