[go: nahoru, domu]

Skip to content
View alien-keric's full-sized avatar
  • cloudstechn.com
  • anonymous
Block or Report

Block or report alien-keric

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • wallpaper Public

    list of my wallpaper i use.

    Updated Jun 22, 2024
  • opensearch Public

    Updated Jun 8, 2024
  • This is a list of htb retired machines I have been doing so far

    PowerShell Updated May 26, 2024
  • this is a simple script from CVE-2023-4197 that was little bit modified since because it didn't work at first time with broadlight machine from HTB which means that we have to modify the script a l…

    Python 1 Updated May 25, 2024
  • file-upload Public

    different file upload techniques, file upload via a web.config

    Updated May 23, 2024
  • NoSQLi Public

    sample of NoSQLi payloads all from portswigger and hacktricks

    Updated May 17, 2024
  • dvwa_lab2 Public

    simple source code for the assigment lab 2

    HTML Updated May 14, 2024
  • composition of some windows binaries

    Updated May 13, 2024
  • winpeas Public

    windows privilege escalation checklist with winpeas binary for windows

    Updated May 10, 2024
  • scripties that i was using during the ctf to play and which were usufull for me

    Shell Updated Apr 30, 2024
  • ligolo-ng Public

    Forked from nicocha30/ligolo-ng

    An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

    Go GNU General Public License v3.0 Updated Apr 26, 2024
  • About

    SCSS 1 MIT License Updated Apr 23, 2024
  • SHERLOCK Public

    series of sherlock walkthrough

    1 Updated Apr 23, 2024
  • How to exploit SeImpersonatePrivilege with different ways

    4 2 Updated Apr 20, 2024
  • archie Public

    Forked from athul/archie

    A minimal Hugo Theme

    HTML MIT License Updated Apr 20, 2024
  • We have made you a wrapper you can't refuse

    Python GNU General Public License v3.0 Updated Apr 20, 2024
  • hijacking Dynamic-link library, this techiniques can be use to gain persistence in a windows machine

    HTML Updated Apr 19, 2024
  • Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 9…

    C MIT License Updated Apr 17, 2024
  • impacket Public

    Forked from fortra/impacket

    Impacket is a collection of Python classes for working with network protocols.

    Python Other Updated Apr 17, 2024
  • powershell Public

    simple modified powershell can be used to gain access from one user to another using but it needs what is know as password

    PowerShell Updated Apr 16, 2024
  • simple reverse shell written in C#

    C# Updated Apr 15, 2024
  • Open Cyber Threat Intelligence Platform

    TypeScript Other Updated Apr 15, 2024
  • A curation of awesome security tools, exploits security projects developed by Tanzanian Cybersecurity Enthusiasts

    CSS 1 Updated Apr 14, 2024
  • napper-htb Public

    some addition script that were usufull while solving napper and hard to get them

    Go 1 Updated Apr 12, 2024
  • google-map Public

    simple google map written in java

    Java 1 Updated Apr 12, 2024
  • The script is from https://github.com/JohnHammond/msdt-follina, just make it simple for me to use it and this script aim at generating the payload for more information refer the johnn hammond link

    Python 1 Updated Apr 9, 2024
  • DDOS-TOOL Public

    simple DDOS tool written in python that can be used in hacking

    Python 1 Updated Apr 8, 2024
  • scanner Public

    simple bash scanner which composer of 2-3 tools that will automate the process when approaching the target

    Shell 1 Updated Apr 6, 2024
  • pipeline Public

    Script that will automate the all issue of build,push, and deploy

    Python 1 Updated Apr 5, 2024
  • This is a exploit of CVE-2022-46169 to cacti 1.2.22. This exploit allows through an RCE to obtain a reverse shell on your computer.

    Python 1 Updated Mar 30, 2024