Skip to content
View 0xB4D1DEA's full-sized avatar
🖥️
(){<3;};
🖥️
(){<3;};
Block or Report

Block or report 0xB4D1DEA

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. bounty-targets-data bounty-targets-data Public

    Forked from arkadiyt/bounty-targets-data

    This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/etc) that are eligible for reports

  2. exploitdb exploitdb Public

    Forked from offensive-security/exploitdb

    The official Exploit Database repository

    C

  3. GTFOBins.github.io GTFOBins.github.io Public

    Forked from GTFOBins/GTFOBins.github.io

    Curated list of Unix binaries that can be exploited to bypass system security restrictions

    HTML

  4. PayloadsAllTheThings PayloadsAllTheThings Public

    Forked from swisskyrepo/PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python

  5. SecLists SecLists Public

    Forked from danielmiessler/SecLists

    SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

    PHP

  6. CTFSpeedRun CTFSpeedRun Public

    Python