Pinned Repositories
awesome-yara
A curated list of awesome YARA rules, tools, and people.
Buffer-Overflow-OSCP
ctf-katana
This repository aims to hold suggestions (and hopefully/eventually code) for CTF challenges. The "project" is nicknamed Katana.
CTF-writeups
Notes & writeups for all the challenges that I've solved.
CVE-2024-41662
Markdown XSS leads to RCE in VNote version <=3.18.1
PortPilot
Portswigger_labs
This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's name, description, and my step-by-step solution, as well as any additional notes or observations.
sh3bu
sh3bublog
SubHound
sh3bu's Repositories
sh3bu/Portswigger_labs
This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's name, description, and my step-by-step solution, as well as any additional notes or observations.
sh3bu/sh3bu.github.io
My blog website for CTF writeups
sh3bu/sh3bublog
sh3bu/PortPilot
sh3bu/sh3bu
sh3bu/SubHound
sh3bu/awesome-yara
A curated list of awesome YARA rules, tools, and people.
sh3bu/Buffer-Overflow-OSCP
sh3bu/ctf-katana
This repository aims to hold suggestions (and hopefully/eventually code) for CTF challenges. The "project" is nicknamed Katana.
sh3bu/CTF-writeups
Notes & writeups for all the challenges that I've solved.
sh3bu/CVE-2024-41662
Markdown XSS leads to RCE in VNote version <=3.18.1
sh3bu/CyberSecurity_lab
sh3bu/GOAD
game of active directory
sh3bu/IP-lab
sh3bu/CVE-disclosures
A repository for my CVE disclosures, including analysis, PoCs, and responsible disclosure timelines.
sh3bu/Packet_tracer
sh3bu/password_cracking_rules
One rule to crack all passwords. or atleast we hope so.
sh3bu/privilege-escalation-awesome-scripts-suite
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
sh3bu/pwnedit
CVE-2021-3156 - Sudo Baron Samedit
sh3bu/pwntools
CTF framework and exploit development library
sh3bu/rbndr
Simple DNS Rebinding Service
sh3bu/Villain
Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines).
sh3bu/xc
A small reverse shell for Linux & Windows