Pinned Repositories
1DT301
Computer Technology 1-18HT
1DV506
Programming and Problem Solving at Linnaeus University
1DV507
Programming and Data Structures, Spring 2018
1DV512
1DV525
https://coursepress.lnu.se/kurs/introduction-to-web-programming/
1DV701
19VT - 1DV701 - Computer Networks - an introduction - 7,5 hp - Växjö
Pentesting
collection of pentesting things
projectX
Python3 WAF testing tool
pymap
pymap = python3 + nmap.
writeUp
My write-up on TryHackMe, HackTheBox, and CTF.
kurohat's Repositories
kurohat/writeUp
My write-up on TryHackMe, HackTheBox, and CTF.
kurohat/projectX
Python3 WAF testing tool
kurohat/pymap
pymap = python3 + nmap.
kurohat/Pentesting
collection of pentesting things
kurohat/1DT301
Computer Technology 1-18HT
kurohat/1DV506
Programming and Problem Solving at Linnaeus University
kurohat/1DV507
Programming and Data Structures, Spring 2018
kurohat/1DV512
kurohat/1DV525
https://coursepress.lnu.se/kurs/introduction-to-web-programming/
kurohat/1DV701
19VT - 1DV701 - Computer Networks - an introduction - 7,5 hp - Växjö
kurohat/2DV513
19HT - 2DV513 - Database Theory - 7,5 hp - Växjö/Kalmar - 50%
kurohat/BlackPy
me try to learn python and hacking
kurohat/CS-136
UCLA CS 136
kurohat/documents
Documents related to Kodkollektivet
kurohat/fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
kurohat/kuroPy
small abandon project python + scrapy scanning for Access Point
kurohat/learnC-
GU2 try to learn C++ from scrath. come and join my C++ adventure
kurohat/LNU-Kurser
Datavetenskap
kurohat/NetworkSecuritySharing
Repository to be shared with LNU Networksecurity students for ease of learning \o/ !
kurohat/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
kurohat/SUID3NUM
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
kurohat/THM_Writeups
kurohat/vsftpd
Unofficial vsftpd source tree (since there doesn't seem to be an official public versioning system ?)
kurohat/WAFNinja
WAFNinja is a tool which contains two functions to attack Web Application Firewalls.
kurohat/WS3_blackJack
1DV607 Objektorienterad analys och design med UML
kurohat/XSS-Payloads
List of advanced XSS payloads