Skip to content
View M4fiaB0y's full-sized avatar
Block or Report

Block or report M4fiaB0y

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. CVE-2023-22809 CVE-2023-22809 Public

    Shell 6 1

  2. Sysax-multi-server-ssh-username-exploit Sysax-multi-server-ssh-username-exploit Public

    #Title: Sysax <= 5.53 SSH Username BoF Pre Auth RCE (Egghunter) #Author: Craig Freyman (@cd1zz) #OS Tested: XP SP3 32bit, 2003 Server SP2 (No DEP)

    Python 4 1

  3. CVE-2022-38374 CVE-2022-38374 Public

    Python 2

  4. CVE-2022-30525 CVE-2022-30525 Public

    Zyxel Firewall Remote Command Injection Vulnerability (CVE-2022-30525) Batch Detection Script

    Python 1 1

  5. Tools Tools Public

    1

  6. CVE-2022-30075 CVE-2022-30075 Public

    Python 1