#all
Discover more categories and expand your knowledge!C++coding-project
Showroom Showdown: Crafting C++ Classes for the Ultimate Dealership Duel
October 17, 2022BeEFPhishingApache2WiresharkCybersecurity
BeEF Hooking to Capture Browser Information
November 26, 2024ChiselProxychainsnmapCybersecurity
Chisel and Proxychains To Breach Internal Web Server
November 26, 2023Buffer OverflowFuzz Testingnmapnetcatcybersecurity
Buffer Overflow Exploitation in Brian’s Service
November 26, 2024PythonC++coding-project
Cracking Codes with Style: The Performant Programming_Cipher_App Adventure
March 03, 2023VueShellMultiple LanguagesJavaScriptHTMLCSSPythoncoding-project
Navigating Air Travel in the Pandemic: A Deep Dive into Covid-on-Flight Application
December 08, 2020DNS ReconnaissancefiercednsmapCeWLCybersecurity
DNS Reconnaissance and Vulnerability Discovery
November 26, 2024Privilege EscalationCVE-2019-14287SudoExploit-DBLinux SecurityCybersecurity
Privilege Escalation on Devbox Using Sudo Exploit
November 26, 2024SQLDAXM CodePowerBIwork
Optimizing Deviation Management and Release Readiness: A Scalable PowerBI Solution for Catalent’s Manufacturing Operations
November 05, 2024Kali LinuxCommand Line (Bash)psfindawkCybersecurity
Forensics of Linux Directory and Active Processes
November 26, 2024Javacoding-project
Harmonizing Code and Music: Elevating the Jukebox Application Experience
July 10, 2019EternalBlueSMB VulnerabilityMetasploitChiselProxychainsCybersecurity
Exploiting EternalBlue on bdc.artstailor.com to Achieve Domain Admin Access
November 26, 2024Pythoncoding-project
Unlocking the Mysteries of Infinity: A Python Quest into Fractal Geometry
October 25, 2022Mobile SecurityAPK AnalysisHard-Coded CredentialsSensitive Data ExposureCybersecurity
Mobile Application Penetration Testing on ArtsTailorNews.apk
November 26, 2024nmapWiresharkVulnerability AssessmentCybersecurity
nmap Service and Vulnerability Exploration
November 26, 2024Malware AnalysisEmotetObfuscationWPADDynamic AnalysisCybersecurity
Emotet Variant: Malware Reverse Engineering Report 3
November 26, 2024Public RecordsReal EstateZillowForensic AnalysisCybersecurity
Identification of Mortgagee and Key Retrieval
November 26, 2024Malware AnalysisYARA RulesSpear-PhishingCVE-2008-2992VBA MacrosCybersecurity
Word and PDF Malware Reverse Engineering Report: Practical Assignment 4
November 26, 2024TypeScriptMultiple LanguagesJavaScriptHTMLcoding-project
Previous Website Modern Applications
February 09, 2024Malware AnalysisRansomwareDiskCryptorPeStudioDynamic AnalysisCybersecurity
Ransomware Reverse Engineering Report: Practical Assignment 1
November 26, 2024Remote Code ExecutionLaudanumniktoBurp SuitePHP VulnerabilitiesCybersecurity
Remote Code Execution Exploitation on Brian’s Web Application
November 26, 2024Penetration TestingNetwork SecurityVulnerability AssessmentMetasploitNessusCybersecurity
Comprehensive Penetration Test Report for Art’s Tailor Shoppe
November 26, 2024VeilMeterpreterWindows DefenderProxychainsChiselCybersecurity
Establishing a Meterpreter Session with Veil and Bypassing Detection
November 26, 2024NessusMetasploitWiresharkVulnerability ExploitationCybersecurity
Nessus Vulnerability Scan and Exploitation
November 26, 2024WPA2-EAPWireless Securityhostapd-wpejohnwpa_supplicantCybersecurity
Exploiting a WPA2-EAP Wireless Network for Secure Access
November 26, 2024ResponderWPAD Cache PoisoningtcpdumpWiresharkCybersecurity
Using Responder to Capture Network Credentials via WPAD Cache Poisoning
November 26, 2024SprayingToolkitPassword SprayingnmaprdesktopCybersecurity
Exploiting Misconfigurations with SprayingToolkit
November 26, 2024PowerUpPowerDownMimikatzPrivilege EscalationCybersecurity
Exploiting BITS Misconfigurations with PowerUp and Mimikatz
November 26, 2024John the RipperNTLMPassword CrackingSecurity AssessmentCybersecurity
Cracking NTLM Hashes with John the Ripper
November 26, 2024Privilege EscalationChiselProxychainsData ExfiltrationCybersecurity
Exploiting Vulnerabilities to Elevate Privileges and Access Sensitive Data
November 26, 2024HTMLJavaScriptMultiple Languagescoding-project
React Website Smooth Scroll: Enhancing User Experience with React
March 18, 2023JavaScriptCSSMultiple Languagescoding-project
Dressing Up React: A Sartorial Guide to Styled-Components
March 03, 2023CSSMultiple LanguagesJavaScriptcoding-project