Starred repositories
🚩 CTF writeups and cybersecurity challenge solutions by CyberTask - Web, Pwn, Crypto, Forensics, Reverse Engineering
A list of all Active Directory machines from HackTheBox
CVE-2025-38001: Linux HFSC Eltree Use-After-Free - Debian 12 PoC
Novel Windows process injection: assembles existing open handles (process & thread), natural RWX regions, and special user APC (NtQueueApcThreadEx2) for stealthy execution. Minimal permissions, no …
Security research tool for detecting and testing CVE-2025-63888 (ThinkPHP 5.0.24 File Inclusion RCE vulnerability)
Bypasses Windows 11 installation and update restrictions and optionally performs a Windows Update reset.
A Playground for Firmware development for RTL8372/RTL8373 based 2.5GBit Switches
Script to detect CVE-2025-20393 for Cisco Secure Email Gateway And Cisco Secure Email and Web Manager
A Vehicle Control Unit for Electric Vehicle Conversion Projects based on an STM32F107. Software based on the Openinverter Project.
GNU IFUNC is the real culprit behind CVE-2024-3094
Gmail id brut force attack Gmail id hack tools (use : kali linux and trmoux)
list of awesome platforms, tools, and resources run for LLMs locally
Driver Buddy Revolutions for IDA Pro
Proof of concept for CVE-2025-13780
Binaries, drivers, PoCs and other stuff on Hydroph0bia vulnerability (CVE-2025-4275)
CSPBypass.com, a tool designed to help ethical hackers bypass restrictive Content Security Policies (CSP) and exploit XSS (Cross-Site Scripting) vulnerabilities on sites where injections are blocke…
Gen. 3 Nissan Leaf Inverter Open Inverter Mini Mainboard Adapter PC Board
Open Source logic board for the Tesla Model 3 rear drive unit. PCB Files in DesignSpark 8 format.
Detection for CVE-2025-61675, CVE-2025-61678 & CVE-2025-66039
Cloud-free wifi humidification
#F5-BIG-IP-CVE-2023-46747-Exploit – Unauthenticated RCE Python exploit & Nuclei template by Raguraman ✓ Automated TCP reverse shell (LHOST/LPORT) ✓ Tested on affected BIG-IP 13.x–17.x