Skip to content
View Aftab700's full-sized avatar
:octocat:
Hacking
:octocat:
Hacking
Block or Report

Block or report Aftab700

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Hiiruki's Personal Website

HTML 4 3 Updated Jun 9, 2024

Collection of steganography tools - helps with CTF challenges

Shell 2,326 313 Updated Nov 27, 2022

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Go 2,397 245 Updated Jul 9, 2024

Official writeups for University CTF 2023: Brains & Bytes

VBScript 79 12 Updated Dec 11, 2023

MTK reverse engineering and flash tool

Python 2,336 478 Updated Jul 7, 2024

CTF chall write-ups, files, scripts etc (trying to be more organised LOL)

Python 1,529 330 Updated Jul 1, 2024

The Bug Hunters Methodology

3,808 780 Updated Aug 1, 2023

Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course

Python 5,365 1,357 Updated Feb 12, 2023

A curated list of CTF frameworks, libraries, resources and softwares

JavaScript 9,403 1,463 Updated Jun 25, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 58,334 14,201 Updated Jul 2, 2024