Skip to content
View ThunderSon's full-sized avatar
Block or Report

Block or report ThunderSon

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. OWASP/wstg OWASP/wstg Public

    The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

    Dockerfile 6.7k 1.3k

  2. OWASP/CheatSheetSeries OWASP/CheatSheetSeries Public

    The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

    Python 26.5k 3.7k

  3. TheeBlind/CVE-2018-18387 TheeBlind/CVE-2018-18387 Public

    playSMS < = 1.4.2 - Privilege escalation

    Shell 5 4

  4. ysoserial-wrapper ysoserial-wrapper Public

    Python wrapper for ysoserial

    Python 5

  5. MSSQL-Logger MSSQL-Logger Public

    A power-shell script that extracts Logon and Transactional Logs to CSV files.

    PowerShell 4 2

  6. Moria1.1 Moria1.1 Public

    Repository for the VulnHub machine Moria1.1

    Python 1