There are no reviews yet. Be the first to send feedback to the community and the maintainers!
Wi-Phi
An IoT Integrated Fully Automatic WIreless PHIshing System / Advanced Wifi PineappleArbitrage-Bot-Code-Library
Analyzing arbitrage opportunities between DEcentralized eXchanges (dex-to-dex)HackTheBox-Writeups
Hack The Box writeups by Şefik Efe.HackKaradeniz22-Web-CyberCafe
Hack Karadeniz 2022 CyberCafe sorusu için yazdığım writeupIntelTurboBooster
A tool that makes it easier to change Intel® CPU's Turbo Boost settings and clock speed.CVE-2021-3560-Polkit-DBus
f4T1H's PoC script for CVE-2021-3560 Polkit D-Bus Privilege EscalationBlind-SQL-Injection
A blind SQL injection script that uses binary search aka bisection method to dump datas from database.BurpSuite-Docker-Image
Custom Docker image with a guide to setup and run Burp Suite inside a container.mysql-docker-oneliner
A one-line bash script that pulls, starts and connects to MySQL container in Docker.FextBrute
A brute force tool to find out what types of files with different extensions are allowed to be uploaded to a web server.f4T1H21
Repository for my profile readme and some personal stuff.dotfiles
⚪ FilesCVE-2020-7247
PoC exploit for CVE-2020-7247 OpenSMTPD 6.4.0 < 6.6.1 Remote Code ExecutionDawgCTF_2021
I chose three easy challenges from DawgCTF'21 to make their writeups.Kombinasyon-Permutasyon
Kombinasyon, permütasyon, faktöriyel ve fibonacci dizisini hesaplayabilen bir script.SoloLearn-Code-Challenges
My solutions for medium and hard ranked free codecoach challenges in SoloLearndirty_sock
Local Privilege Escalation via snapd (CVE-2019-7304) Remastered PoC exploit.github
Love Open Source and this site? Check out how you can help us