Skip to content
View abuba42's full-sized avatar
👽
👽
Block or Report

Block or report abuba42

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. big-list-of-naughty-strings big-list-of-naughty-strings Public

    Forked from minimaxir/big-list-of-naughty-strings

    The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.

    Python

  2. technowhorse technowhorse Public

    Forked from PushpenderIndia/thorse

    TechNowHorse is a RAT (Remote Administrator Trojan) Generator for Windows/Linux systems written in Python 3.

    Python

  3. AdvPhishing AdvPhishing Public

    Forked from Ignitetch/AdvPhishing

    This is Advance Phishing Tool ! OTP PHISHING

    PHP

  4. Watson Watson Public

    Forked from rasta-mouse/Watson

    Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities

    C#

  5. PELoader PELoader Public

    Forked from djhohnstein/PELoader

    Load PE via XML Attribute

    C#

  6. UAC_Bypass_In_The_Wild UAC_Bypass_In_The_Wild Public

    Forked from decay88/UAC_Bypass_In_The_Wild

    Windows 10 UAC bypass for all executable files which are autoelevate true .

    C