Search
Log In

xplr - A hackable, minimal, fast TUI file explorer, stealing ideas from nnn and fzf. : r/suckless

By A Mystery Man Writer

DFM – the Most Suckless File Manager : r/suckless

Malware analysis Malicious activity

TryHackMe Snort Challenge — The Basics — Task 8 Using External Rules (Log4j) & Task 9 Conclusion, by Haircutfish

r/freemediaheckyeah, in one single file (view raw) · GitHub

HackTheBox Write-Up — Nibbles. Nibbles is a fun, realistic box that…, by Bradley Fell, @FellSEC

How to hack: Funbox Rookie — vulnhub walkthrough, by Rene Manqueros

r/freemediaheckyeah, in one single file (view raw) · GitHub

Tutorial: Firewalls with NFtables - John Hawley, VMware

r/freemediaheckyeah, in one single file (view raw) · GitHub