In-depth research on Linux Kernel along with Development of Proof-of-Concept exploit for CVE-2024-36886 in Linux Kernel β TIPC module, along with exploitation testing under a controlled environment.
-
Allied Bank Limited
- Lahore, Pakistan
-
06:00
(UTC +05:00) - abubakar-shahid.vercel.app
- in/abubakar-shahid-9031abs
- https://tryhackme.com/r/p/mrAfridi
Pinned Loading
-
TryHackMe-CTFs-Writeups
TryHackMe-CTFs-Writeups PublicCollection of detailed writeups for CTF challenges I've solved, organized by difficulty (Easy to Insane), documenting my learning and encouraging community collaboration.
Python 1
-
HackTheBox-Sherlocks-Writeups
HackTheBox-Sherlocks-Writeups PublicA collection of detailed writeups for HTB Sherlock challenges, focusing on Digital Forensics and Incident Response (DFIR). Designed to enhance forensic skills, share knowledge and collaboration.
HTML 2
-
Portswigger-Labs-Writeups
Portswigger-Labs-Writeups PublicDetailed writeups for PortSwigger Web Security Academy labs, covering different vulnerabilities. Each writeup includes tools, techniques, and step-by-step solutions to enhance web security skills.
-
EduConnect
EduConnect PublicEduConnect is a mobile app that connects students and tutors in a marketplace for education. Students can post ads for subjects they want to study, while tutors bid and submit proposals. The app inβ¦
Java 1
-
3D-Ball-Monitoring-SPA
3D-Ball-Monitoring-SPA PublicA Single-Page Web App (SPA) that tracks the position of a 3D sphere in real-time using the three.js and WebSockets, featuring a user-friendly dashboard with login/signup functionality.
JavaScript 1
-
GoLang-WebRTC-Implementation
GoLang-WebRTC-Implementation PublicA WebRTC Implementation: A JavaScript peer communicates with a Go peer for real-time audio and video streaming through a Go signaling server. The Go client saves the media after the session ends.
JavaScript 1
If the problem persists, check the GitHub status page or contact support.