issues
search
Hardhat-Enterprises
/
PT-GUI
Project PT-GUI for Deakin Capstone Hardhat Enterprises
GNU General Public License v3.0
8
stars
14
forks
source link
issues
Newest
Newest
Most commented
Recently updated
Oldest
Least commented
Least recently updated
feature: nmap improved
#75
Huskehhh
closed
2 years ago
0
Create feature_request.yaml
#74
kpdurst
closed
2 years ago
0
Create bug_report.yaml
#73
kpdurst
closed
2 years ago
0
Add dropdowns to the new Tauri stack
#72
zinchenkoboris
opened
2 years ago
0
Remove generated docs in favour of GitHub wiki pages
#71
Huskehhh
opened
2 years ago
0
User guide of the application
#70
Huskehhh
opened
2 years ago
0
Continue investigation into Tauri-based PoC for UI re-implementation
#69
Huskehhh
closed
2 years ago
3
CVE-2017-0144 - Eternal Blue
#68
Huskehhh
opened
2 years ago
0
CVE-2020-0796 - SMBGhost
#67
Huskehhh
opened
2 years ago
0
CVE-2021-44228 - Log4j
#66
Huskehhh
opened
2 years ago
2
CVE-2020-1472 - ZeroLogon
#65
Huskehhh
opened
2 years ago
1
CVE-2021-34527 - PrintNightmare
#64
Huskehhh
opened
2 years ago
0
Improve pylint across project
#63
Huskehhh
closed
2 years ago
1
Complete penetration test using the toolkit - walkthrough
#62
Huskehhh
opened
2 years ago
0
CVE-2022-0847 - Dirty Pipe
#61
Huskehhh
opened
2 years ago
0
CVE-2021-4034 - Polkit Privilege Escalation
#60
Huskehhh
opened
2 years ago
0
SSH Connection wrapper for providing a mechanism to exploit remote machines via shell
#59
Huskehhh
opened
2 years ago
0
Bug & Issue templates for repository
#58
Huskehhh
closed
2 years ago
1
Add support/option for custom themes
#57
Huskehhh
opened
2 years ago
0
Modernise UI
#56
Huskehhh
opened
2 years ago
4
Responsive Design
#55
Huskehhh
closed
2 years ago
1
cryptography tools (encoding+rsaencryption+hashing) + updated vectors_page.py and attackvector7.py
#54
zinchenkoboris
closed
2 years ago
0
UI modernisation
#53
KeeganGray
closed
2 years ago
2
updated vectors_page+tweaked tools_page+updated attackvector7
#52
zinchenkoboris
closed
2 years ago
0
Update start_page.py
#51
vinuthoun97
closed
2 years ago
0
Steganography Tool
#50
ghost
opened
2 years ago
0
Steganography tool
#49
ghost
closed
2 years ago
0
Steganography tool
#48
ghost
closed
2 years ago
0
Warren
#47
ghost
closed
2 years ago
0
Steganography tool
#46
ghost
closed
2 years ago
0
Steganography tool
#45
ghost
closed
2 years ago
0
Modernising Attack Vector Pages
#44
Liamod471
closed
2 years ago
0
Steganography tool
#42
ghost
closed
2 years ago
0
Steganography tool
#41
ghost
closed
2 years ago
0
Walkthrough for Shodan API
#40
j43g3r
closed
2 years ago
2
'References' Page Modernisation
#39
Liamod471
opened
2 years ago
0
tools page fix
#38
KeeganGray
closed
2 years ago
0
updated Descs
#37
KeeganGray
closed
2 years ago
0
Update tool_descriptions.py
#36
j43g3r
closed
2 years ago
0
Update the new about_page.py
#35
Iris288
opened
2 years ago
1
feature: nmap improved
#34
Huskehhh
closed
2 years ago
2
Ability to run application in docker image
#33
Huskehhh
closed
2 years ago
2
Adding missing tools to tools_page.py
#32
KeeganGray
closed
2 years ago
2
Adding missing tools pages
#31
KeeganGray
closed
2 years ago
0
Update attack_vector.rst
#30
unhv
closed
2 years ago
0
Adding GNU GPL v3 License
#29
taysmith99
closed
2 years ago
0
Fix ReadTheDocs generation
#28
Huskehhh
closed
2 years ago
0
Add files via upload
#27
tjmat1
closed
2 years ago
1
Phpmyadmin rce
#26
pedestrianlau
closed
2 years ago
0
Update index.rst
#25
unhv
closed
2 years ago
1
Next