Skip to content
View saadhoucem's full-sized avatar

Block or report saadhoucem

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A small utility to modify the dynamic linker and RPATH of ELF executables

C 4,120 515 Updated Dec 15, 2025

pwninit - automate starting binary exploit challenges

Rust 1,051 70 Updated Dec 7, 2025

An open source collection of animated, interactive & fully customizable React components for building memorable websites.

JavaScript 33,966 1,500 Updated Jan 13, 2026

Scripts to monitor oracle database on day to day production operations

PLSQL 7 10 Updated Jun 6, 2017

Kubernetes Yaml Templates

653 490 Updated Jul 4, 2020

PDF QR-scanner entirely written in JavaScript.

JavaScript 12 6 Updated Apr 23, 2023

Connect 4 Solver

C++ 315 60 Updated Feb 2, 2021

Crossplatform browser plug-in interface to PC/SC using FireBreath

Standard ML 44 15 Updated Nov 7, 2013

Loading dynamic link libraries in JavaScript

C++ 49 9 Updated Apr 9, 2014

CVE-2020-0796 Remote Code Execution POC

Python 568 174 Updated Jun 9, 2020

fullPage plugin by Alvaro Trigo. Create full screen pages fast and simple

JavaScript 35,484 7,200 Updated Dec 17, 2025

Hunt down social media accounts by username across social networks

Python 71,807 8,497 Updated Jan 14, 2026

T81-558: Keras - Applications of Deep Neural Networks @Washington University in St. Louis

Jupyter Notebook 5,747 3,007 Updated Jan 22, 2025

Katana - Automatic CTF Challenge Solver in Python3

Python 1,337 186 Updated Mar 7, 2024

This repository aims to hold suggestions (and hopefully/eventually code) for CTF challenges. The "project" is nicknamed Katana.

2,869 493 Updated May 6, 2023

TG:HACK 2020

Python 36 9 Updated Mar 24, 2023

CTF framework and exploit development library

Python 13,174 1,804 Updated Jan 8, 2026

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb-bin-sploits

1,804 523 Updated Nov 10, 2022

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

7,833 1,884 Updated Nov 10, 2022

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 74,341 16,504 Updated Jan 3, 2026

A collection of hacking / penetration testing resources to make you better!

16,693 2,199 Updated Mar 12, 2024

CTF framework and exploit development library in python3 (pwntools and binjitsu fork)

Python 284 41 Updated Jan 4, 2020

This repository holds all the list of advanced XSS payloads that can be used in penetration testing. These payloads can be loaded into XSS scanners as well.

1,101 794 Updated Jul 16, 2024

Documentation for LaravelCollective Packages

158 100 Updated Sep 1, 2023

Progressive matrices dataset, as described in: Measuring abstract reasoning in neural networks (Barrett*, Hill*, Santoro*, Morcos, Lillicrap), ICML2018

182 39 Updated Feb 1, 2019

Proof of concept for CVE-2019-0708

Python 1,184 339 Updated Dec 2, 2021

Manipulation and analysis of geometric objects

Python 4,353 605 Updated Jan 8, 2026

Single Shot MultiBox Detector in TensorFlow

Jupyter Notebook 4,110 1,863 Updated Aug 12, 2021

A paper list of object detection using deep learning.

Python 11,440 2,768 Updated Feb 12, 2024

Tensorflow prebuilt binary for Windows

Python 3,677 1,517 Updated Jun 6, 2022
Next