Skip to content
View xaitax's full-sized avatar

Organizations

@cSploit
Block or Report

Block or report xaitax

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
xaitax/README.md

Pinned

  1. SploitScan SploitScan Public

    SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated exploits.

    Python 779 101

  2. TotalRecall TotalRecall Public

    This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots.

    Python 1.1k 73

  3. CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability Public

    Microsoft-Outlook-Remote-Code-Execution-Vulnerability

    Python 628 140

  4. PatchaPalooza PatchaPalooza Public

    A comprehensive tool that provides an insightful analysis of Microsoft's monthly security updates.

    Python 170 17

  5. CVE-2024-23897 CVE-2024-23897 Public

    CVE-2024-23897 | Jenkins <= 2.441 & <= LTS 2.426.2 PoC and scanner.

    Python 52 19

  6. WinRAR-CVE-2023-38831 WinRAR-CVE-2023-38831 Public

    This module exploits a vulnerability in WinRAR (CVE-2023-38831). When a user opens a crafted RAR file and its embedded document, a script is executed, leading to code execution.

    Ruby 10