Pinned Repositories
Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
CTF-Practice
CTF problems for the practice of Beginners in Cyber Forensics.
dotfiles
Dutch-Bug-Bounty-Scopes
goof
Super vulnerable todo list application
hacktoberfest2021-1
You can submit any PR and have SWAGS. Happy Hacktoberfest !
King-of-the-hill
This is the walkthrough and cheatsheet of Machines on King of the hill on the online hacking platform TryHackme.
Learn-Coding
Don't forget to give me a ⭐️
LOLBAS-Project.github.io
newwebsite
Playful and Colorful One-Page portfolio featuring Parallax effects and animations. Especially designers and/or photographers will love this theme! Built with MDX and Theme UI.
0xSebin's Repositories
0xSebin/Dutch-Bug-Bounty-Scopes
0xSebin/goof
Super vulnerable todo list application
0xSebin/newwebsite
Playful and Colorful One-Page portfolio featuring Parallax effects and animations. Especially designers and/or photographers will love this theme! Built with MDX and Theme UI.
0xSebin/hacktoberfest2021-1
You can submit any PR and have SWAGS. Happy Hacktoberfest !
0xSebin/car
Cyber Analytics Repository
0xSebin/chall
0xSebin/crowdsec
CrowdSec - an open-source massively multiplayer firewall able to analyze visitor behavior & provide an adapted response to all kinds of attacks. It also leverages the crowd power to generate a global IP reputation database to protect the user network.
0xSebin/fluid
0xSebin/linux
Linux kernel source tree
0xSebin/SwimTime.github.io
0xSebin/0xsebin2
The default Gatsby starter
0xSebin/akaunting
Online Accounting Software
0xSebin/AWSGoat
AWSGoat : A Damn Vulnerable AWS Infrastructure
0xSebin/blog11
My Blog
0xSebin/cms
Multilingual PHP CMS built with Laravel and bootstrap
0xSebin/DaybydayCRM
DaybydayCRM an open-source CRM, to help you keep track of your daily workflow.
0xSebin/drawio
draw.io is a JavaScript, client-side editor for general diagramming and whiteboarding
0xSebin/HPTI-SEP-2023
0xSebin/HPTI-SEP-2023-test
Week 5: Network Pentesting
0xSebin/jina
Cloud-native neural search framework for 𝙖𝙣𝙮 kind of data
0xSebin/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
0xSebin/libc-database
Build a database of libc offsets to simplify exploitation
0xSebin/monica
Personal CRM. Remember everything about your friends, family and business relationships.
0xSebin/nerd-fonts
Iconic font aggregator, collection, & patcher. 3,600+ icons, 50+ patched fonts: Hack, Source Code Pro, more. Glyph collections: Font Awesome, Material Design Icons, Octicons, & more
0xSebin/OSINT-Framework
OSINT Framework
0xSebin/Phishing-URL-Detection
Phishers use the websites which are visually and semantically similar to those real websites. So, we develop this website to come to know user whether the URL is phishing or not before using it. URL - http://phishing-url-detector-api.herokuapp.com/
0xSebin/reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
0xSebin/RustScan
🤖 The Modern Day Port Scanner 🤖
0xSebin/swagger-xss
0xSebin/wttr.in
:partly_sunny: The right way to check the weather