Skip to content
View p0tat0ba11's full-sized avatar
🎯
Focusing
🎯
Focusing

Highlights

  • Pro

Block or report p0tat0ba11

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Curated coding interview preparation materials for busy software engineers

TypeScript 136,332 16,329 Updated Nov 18, 2025

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 12,415 1,466 Updated Sep 17, 2025

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 67,673 24,830 Updated Dec 20, 2025

A `.git` folder disclosure exploit

Python 3,480 814 Updated Feb 1, 2023

A curated list of awesome resources related to executable packing

1,493 125 Updated Jun 19, 2025

Public repository of statically compiled GDB and GDBServer

393 83 Updated Sep 30, 2021

這是我過去進行 CTF 搶旗資安競賽的紀錄,包含解題筆記及相關的程式碼。

HTML 49 7 Updated Aug 28, 2016

📚 Freely available programming books

Python 379,098 65,636 Updated Dec 16, 2025

Hunt down social media accounts by username across social networks

Python 71,043 8,381 Updated Dec 21, 2025

Collection of CTF Web challenges I made

PHP 2,807 481 Updated Aug 31, 2025

Challenges I created for CTF competitions.

Python 239 15 Updated Aug 26, 2025

🎵 Official source code and writeups for SekaiCTF 2025!

TypeScript 120 7 Updated Aug 20, 2025

A summary and solutions for 200+ CTF blockchain challenges

Solidity 1,050 82 Updated Oct 9, 2025

著作《Windows APT Warfare:惡意程式前線戰術指南》各章節技術實作之原始碼內容

C++ 415 69 Updated Jul 23, 2023

A Flipper Zero clone, but cheapest, DIY and simply Open Source, made with Arduino IDE

C++ 1,519 63 Updated Jul 14, 2025

Windows Privilege Escalation Techniques and Scripts

Batchfile 942 195 Updated Mar 25, 2020

A multi question plugins for CTFd above v3.0

JavaScript 4 Updated Jul 9, 2025

用Vue.js + CSS做一個吃角子老虎機(拉霸)

Vue 181 48 Updated Nov 11, 2018

2021 交大程式安全 binary exploit 課程教材

C 298 22 Updated Jun 4, 2024

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM, 8-bit AVR and 32-bit RISC-V architectures.

Assembly 13,017 1,186 Updated Dec 19, 2025

GPT-Prompt-Hub is an open-source community-driven repository dedicated to the collection, sharing, and refinement of custom GPT prompts

2,254 391 Updated Aug 11, 2025

Firmware Analysis Tool

Rust 13,393 1,742 Updated Aug 28, 2025

Writeups for various CTFs

C 672 201 Updated Dec 11, 2025

My CTF journey since 2015. Stats, writeups, code snippets, notes, challenges.

HTML 570 94 Updated Nov 3, 2025

Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.

1,820 231 Updated Jun 8, 2019

CVE-2022-21907 Vulnerability PoC

Python 30 10 Updated Jan 23, 2022

Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.

Python 235 51 Updated Apr 15, 2021

PoC for triggering buffer overflow via CVE-2020-0796

Python 328 120 Updated Feb 26, 2023

Scanner for CVE-2020-0796 - SMBv3 RCE

Python 707 193 Updated Oct 1, 2020

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

C# 1,950 585 Updated Jul 20, 2021
Next