MustafaTanguner / Mnemonic
Mnemonic Cryptography
☆17Updated 2 years ago
Alternatives and similar repositories for Mnemonic:
Users that are interested in Mnemonic are comparing it to the libraries listed below
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- Intentionally vulnerable Linux application for buffer overflow and RCE development practice☆29Updated 3 years ago
- ☆20Updated 3 years ago
- Community documentation for known Hack The Box v4 API endpoints☆24Updated 2 years ago
- Unauthenticated Sqlinjection that leads to dump data base but this one impersonated Admin and drops a interactive shell☆21Updated 3 years ago
- A python3 and bash PoC for CVE-2021-4034 by Kim Schulz☆21Updated 3 years ago
- ☆48Updated 9 months ago
- HackTheBox High Definition Badge Generator☆27Updated 5 years ago
- Exploits for the TryHackMe room hackerNote☆28Updated 5 years ago
- A simple, LFI vulnerable PHP application☆17Updated 6 years ago
- Template used for my OSCP exam.☆28Updated 2 years ago
- ☆31Updated 4 years ago
- PyHackTheBox is an unofficial Python library to interact with the Hack The Box API.☆46Updated last year
- ☆20Updated 3 years ago
- For my Try Hack Me room: Intro To Pwntools☆26Updated 3 years ago
- Company Passwords Profiler (aka ComPP) helps making a bruteforce wordlist for a targeted company.☆61Updated 3 years ago
- Buffer Overflows☆29Updated 4 years ago
- Generate common Reverse Shells for Pentesting☆41Updated 3 years ago
- Exploit code for CVE-2019-17662☆16Updated 3 years ago
- A collection of my adventures through hackthebox.eu☆32Updated 3 years ago
- ☆60Updated 2 years ago
- Offensive Security Wireless Professional☆17Updated 5 years ago
- Get GTFOBins info about a given exploit from the command line☆37Updated 7 months ago
- Linux Post-Exploitation tools wrapper☆20Updated 2 years ago
- Collection Of Reverse Shell that can easily generate using Python3☆60Updated last year
- Penetration Test Methodology☆15Updated this week
- Automate the build of a vulnerable AD environment.☆36Updated 2 years ago
- Simple AV Evasion for PE Files☆42Updated 3 years ago
- Toolset for automating common management actions used in CTF's☆38Updated 3 years ago
- Simple C# Port Scanner (Multi-Threaded)☆49Updated 4 years ago