Skip to content
View jackyho522's full-sized avatar
🎯
Focusing
🎯
Focusing
  • Home

Block or report jackyho522

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

This repo will have all the data and codes I have used for my youtube channel

JavaScript 141 244 Updated Mar 4, 2023

Time Based SQL Injection in Zabbix Server Audit Log --> RCE

Python 105 21 Updated May 21, 2024

Recovers passwords from pixelized screenshots

Python 25,812 3,157 Updated Aug 19, 2024

专为CTF设计的Jinja2 SSTI全自动绕WAF脚本 | A Jinja2 SSTI cracker for bypassing WAF, designed for CTF

Python 603 37 Updated Sep 13, 2024

A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)

Python 951 121 Updated May 25, 2024

ActiveScan++ Burp Suite Plugin

Python 581 181 Updated Nov 15, 2022

A curated list of amazingly awesome Burp Extensions

2,943 590 Updated Jul 16, 2024

Exploiting misconfigured firebase databases

Python 124 34 Updated Jun 5, 2019

🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens

Python 5,277 664 Updated Aug 1, 2024

Cyber Security ALL-IN-ONE Platform

TypeScript 6,494 819 Updated Sep 13, 2024

a signal handler race condition in OpenSSH's server (sshd)

C 458 179 Updated Jul 1, 2024

A Proof-Of-Concept for the CVE-2021-44228 vulnerability.

Python 1,792 525 Updated Feb 12, 2024

Deserialization payload generator for a variety of .NET formatters

C# 3,166 462 Updated Jun 20, 2024

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 9…

C 2,239 295 Updated Apr 17, 2024

CVE-2023-4911 proof of concept

C 164 31 Updated Oct 8, 2023

Create a site or blog from your GitHub repositories with GitHub Pages.

713 190 Updated Feb 26, 2024

RunasCs - Csharp and open version of windows builtin runas.exe

C# 970 126 Updated Jul 12, 2024

Generate syslog messages to test logging solutions.

Python 53 27 Updated Feb 22, 2024

A collection of Splunk dashboard templates.

13 6 Updated Apr 18, 2019

Simple Python tool to crack VirtualBox Disk Image Encryption passwords

Python 26 5 Updated Sep 28, 2018

Weaponized web shell

Python 3,157 604 Updated Apr 29, 2024

GameOver(lay) Ubuntu Privilege Escalation

Shell 112 18 Updated Oct 9, 2023

Exploit for 6.4 - 6.5 kernels and another exploit for 5.15 - 6.5

C 833 129 Updated Apr 19, 2024

Command line interface for keepass database

Python 64 5 Updated Feb 21, 2024

Sudo Baron Samedit Exploit

Python 731 166 Updated Jan 13, 2022

Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)

Shell 123 12 Updated Jun 24, 2024
Next