Skip to content
View as3617's full-sized avatar

Organizations

@Super-Guesser

Block or report as3617

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

perfect programming language

11,393 356 Updated Oct 13, 2024
Rust 264 52 Updated Oct 4, 2024

Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()

Python 395 52 Updated Sep 30, 2024

Generates a `php:https://filter` chain that adds a prefix and a suffix to the contents of a file.

Python 174 5 Updated Oct 8, 2024

๐Ÿ“ซ SMTP Server + Web Interface for viewing and testing emails during development.

SCSS 5,101 504 Updated Aug 21, 2024

An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability

778 104 Updated Dec 31, 2021

Stereotyped Challenges (2014~2023)

PHP 83 13 Updated Jan 17, 2023
Python 7 Updated Dec 25, 2022

CTF challenge per-team instance runner

JavaScript 25 1 Updated Dec 22, 2022

support to your reversing (jeb)

Java 9 3 Updated Sep 25, 2022
Python 1 Updated Sep 11, 2022

FE ๊ธฐ์ˆ  ์†Œ์‹ ํ๋ ˆ์ด์…˜ ๋‰ด์Šค๋ ˆํ„ฐ

5,675 305 Updated Oct 2, 2024

you can use frida in jeb !

Java 45 12 Updated Sep 25, 2022

Host any type of file on YouTube

Cython 669 27 Updated Nov 7, 2022

Writeup of Hacking Chall

Python 4 Updated Oct 12, 2021
JavaScript 70 13 Updated Jun 27, 2022

PHP binary bugs advisory

Python 179 34 Updated Jul 30, 2022

tic-tac-toe in a single call to printf

C 2,211 53 Updated Jun 8, 2022
Python 173 26 Updated Dec 20, 2023

Source code for the 2022 DEF CON Qualifiers.

C++ 264 26 Updated May 27, 2024

2019 Christmas CTF Platform

PHP 20 1 Updated May 30, 2022

Telegram Bot for UNIVERSE FNS

Python 2 Updated May 29, 2022

Qubit : ๋Œ€ํ™”ํ˜• 3D ๊ทธ๋ž˜ํ”ฝ๊ณผ ํ•จ๊ป˜ ์•Œ์•„๊ฐ€๋Š” ์–‘์ž ์ปดํ“จํ„ฐ์˜ ๊ธฐ๋ณธ์  ์›๋ฆฌ

TypeScript 152 5 Updated Jun 5, 2021

This is a dockerized application that is vulnerable to the Spring4Shell vulnerability (CVE-2022-22965).

Python 104 76 Updated Aug 4, 2022

An automated setup for compiling & fuzzing Apache httpd server

C 47 10 Updated Jul 22, 2023

A root exploit for CVE-2022-0847 (Dirty Pipe)

C 1,089 218 Updated Mar 8, 2022

Bypassing reCaptcha V3 by sending HTTP requests & solving reCaptcha V2 using speech to text engine.

Python 484 106 Updated Feb 10, 2024

C์–ธ์–ด๋กœ ๋งŒ๋“ค์–ด๋ณด๋Š” pwntools

C 1 1 Updated Jun 24, 2021
Next