Skip to content
View tothi's full-sized avatar
:shipit:
:shipit:
Block or Report

Block or report tothi

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. log4shell-vulnerable-app log4shell-vulnerable-app Public

    A Basic Java Application Vulnerable to the Log4Shell RCE

    Java 37 30

  2. ad-honeypot-autodeploy ad-honeypot-autodeploy Public

    Deploy a small, intentionally insecure, vulnerable Windows Domain for RDP Honeypot fully automatically.

    Shell 249 45

  3. rbcd-attack rbcd-attack Public

    Kerberos Resource-Based Constrained Delegation Attack from Outside using Impacket

    Python 464 63

  4. hs-dvr-telnet hs-dvr-telnet Public

    open telnet port on modern HiSilicon devices

    Python 53 24

  5. pwn-hisilicon-dvr pwn-hisilicon-dvr Public

    Python 341 92

  6. dll-hijack-by-proxying dll-hijack-by-proxying Public

    Exploiting DLL Hijacking by DLL Proxying Super Easily

    C 398 82