Skip to content
View xl00t's full-sized avatar
Block or Report

Block or report xl00t

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. yetAnotherNimCrypt yetAnotherNimCrypt Public

    Shellcode loader/injector generator

    Python 4

  2. Shellcode_Playground Shellcode_Playground Public

    This is a project that provides a shellcode runner along with various examples of shellcodes for educational purposes.

    Assembly 2

  3. HTB - Noter / One Shot Exploit Script HTB - Noter / One Shot Exploit Script
    1
    #!/usr/bin/env python3
    2
    from http.server import test, SimpleHTTPRequestHandler, HTTPServer, BaseHTTPRequestHandler
    3
    import requests
    4
    import argparse
    5
    from colorama import init as colorama_init
  4. Sizzle - HTB Sizzle - HTB
    1
    # Enumeration
    2
    ## - Nmap
    3
    ```python
    4
    kali@kali:/home/kali/Desktop/HTB/box/Sizzle $ nmap -p- -v -sVC -oA nmap/full 10.10.10.103
    5
    PORT      STATE SERVICE       VERSION
  5. DGHACK 2022 - un chasseur sachant ch... DGHACK 2022 - un chasseur sachant chasser 2
    1
    require 'securerandom'
    2
    require 'openssl'
    3
    require 'base64'
    4
    require 'json'
    5
    
                  
  6. DGHACK 2022 - Unserial Killer DGHACK 2022 - Unserial Killer
    1
    <?php
    2
    namespace GuzzleHttp\Psr7;
    3
    include_once "vendor/autoload.php";
    4
    
                  
    5
    $fnstream = new FnStream([]);