Sohay (sohainewbie)

sohainewbie

Geek Repo

Company:https://kucingliar.xyz

Location:/dev/null

Home Page:https://sohainewbie.github.io

Github PK Tool:Github PK Tool


Organizations
0x6B7563696E676C696172

Sohay's repositories

go-hai

Boilerplate golang with MVC structure

Language:GoStargazers:4Issues:2Issues:0
Language:SolidityStargazers:2Issues:2Issues:0
Language:HTMLStargazers:1Issues:2Issues:0

ssh-server

ssh-server

Language:GoStargazers:0Issues:3Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:0Issues:1Issues:0

AlternativeShellcodeExec

Alternative Shellcode Execution Via Callbacks

Language:C++License:MITStargazers:0Issues:1Issues:0

AssemblyCode-Reference

A repository of assembly code snippets for reference in learning and practicing assembly programming

Stargazers:0Issues:0Issues:0

awesome-nft

A curated list of awesome Non Fungible Token (NFT, ERC721) frameworks, libraries and software

License:MITStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:1Issues:0

Echelon-Stealer-v5-master

Echelon-Stealer-v5-master

Language:C#Stargazers:0Issues:1Issues:0

exploit_me

Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)

Language:C++License:MITStargazers:0Issues:0Issues:0

exrop

Automatic ROPChain Generation

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

google-ctf

Google CTF

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:2Issues:0

How2Kernel

This Repository aims at giving a basic idea about Kernel Exploitation.

Language:CStargazers:0Issues:0Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:0Issues:1Issues:0

kernel-exploit-practice

repository for kernel exploit practice

Language:BatchfileStargazers:0Issues:1Issues:0

log4shell-vulnerable-app

Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.

Language:JavaStargazers:0Issues:1Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:0Issues:1Issues:0

MS17-010

MS17-010

Language:PythonStargazers:0Issues:1Issues:0

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

Language:NimLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

Pancakeswap_BSC_Sniper_Bot_Fullversion

[Fullversion]Web3 Pancakeswap Sniper bot written in python3.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Panduan-Reverse-Code-Engineering

Panduan singkat untuk memulai belajar reverse engineering terutama software reversing atau reverse code engineering.

Stargazers:0Issues:2Issues:0

paradigm-ctf-2021

Official repository for Paradigm CTF 2021

Language:SolidityStargazers:0Issues:1Issues:0

pegasus_spyware

decompiled pegasus_spyware

Language:SmaliLicense:MITStargazers:0Issues:1Issues:0
Language:GoStargazers:0Issues:2Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

wild-workouts-go-ddd-example

Go DDD example application. Complete project to show how to apply DDD, Clean Architecture, and CQRS by practical refactoring.

Language:GoLicense:MITStargazers:0Issues:1Issues:0