My Projects
- A user-friendly Web-UI tool for Mimikatz: Powerkatz
- A Python3 script that fuzzes HTTP headers: fuheader
- Generates and sends
ysoserial
serialized object gadget chains payload: ysoserial automate - CVE-1999-1053 Proof-of-Concept exploit: https://github.com/siunam321/CVE-1999-1053-PoC
- An interactive phishing lab: https://phishing-lab.infinityfreeapp.com/. GitHub repository: https://github.com/siunam321/phishing-lab
CTFs Exploit Development
- Reversing XOR’ed string and Stack buffer overflow with ROP chaining for TryHackMe Binary Heaven room.
- Stack buffer overflow for TryHackMe Gatekeeper room.
- Extracting data via time-based SQL injection, and boolean-based SQL injection for TryHackMe SQHell room.
- Cracking Bcrypt with known salt for TryHackMe Lunizz CTF room.
- Bruteforcing MFA (Multi-Factor Authentication) and exploiting logical vulnerability for TryHackMe biteme room.
- Adding a backdoor route in Flask for HackTheBox OpenSource machine.
- Enumerating Kubernetes for TryHackMe PalsForLife room.
- RSA Decryption for TryHackMe Willow room.