Unixy (tempusernameforunixy)

tempusernameforunixy

Geek Repo

Location:$HOME

Github PK Tool:Github PK Tool

Unixy's repositories

40k-nuclei-templates

40,000+ Nuclei templates for security scanning and detection across diverse web applications and services

Stargazers:0Issues:0Issues:0

apk2url

A tool to quickly extract IP and URL endpoints from APKs by disassembling and decompiling

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

AtlasLdr

Reflective x64 PE/DLL Loader implemented using Dynamic Indirect Syscalls

Language:C++Stargazers:0Issues:0Issues:0

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:KotlinStargazers:0Issues:0Issues:0

computer-science

:mortar_board: Path to a free self-taught education in Computer Science!

License:MITStargazers:0Issues:0Issues:0

CVE-2022-22965-rexbb

CVE-2022-22965\Spring-Core-RCE核弹级别漏洞的rce图形化GUI一键利用工具,基于JavaFx开发,图形化操作更简单,提高效率。

Stargazers:0Issues:0Issues:0

CVE-2023-38831-winrar-exploit

CVE-2023-38831 winrar exploit generator

Language:PythonStargazers:0Issues:0Issues:0

domain_hunter_pro

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Language:JavaStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dotfiles-space

My personal config files

Stargazers:0Issues:0Issues:0

dots-hyprland

>> Hyprland ←↑→↓ Eww

Language:CSSLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Drupalwned

Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals vulnerabilities in Drupal CMS.

Stargazers:0Issues:0Issues:0

eval_villain

A Firefox Web Extension to improve the discovery of DOM XSS.

License:GPL-3.0Stargazers:0Issues:0Issues:0

FTXUI

:computer: C++ Functional Terminal User Interface. :heart:

License:MITStargazers:0Issues:0Issues:0

GPTs

leaked prompts of GPTs

Stargazers:0Issues:0Issues:0

gruvbox-wallpapers

Wallpapers for gruvbox

Language:ShellStargazers:0Issues:0Issues:0

Hide-CobaltStrike

Hide your CobaltStrike PRO

Stargazers:0Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CLicense:MITStargazers:0Issues:0Issues:0

hyprdots

// Aesthetic, dynamic and minimal dots for Arch hyprland

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0

InternalAllTheThings

Active Directory and Internal Pentest Cheatsheets

Stargazers:0Issues:0Issues:0
Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

punycoder

A cli tool to convert idna domain names to punycode. IDNA (Internationalized Domain Name in Applications) is a set of standards and protocols used to support non-ASCII characters in domain names.

License:Apache-2.0Stargazers:0Issues:0Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

License:MITStargazers:0Issues:0Issues:0

reviews

Reviewing some online CS courses I took

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

updog

Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use http basic auth.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Vulnerable-Code-Snippets

A small collection of vulnerable code snippets

Stargazers:0Issues:0Issues:0