Skip to content
View b4keSn4ke's full-sized avatar
Block or Report

Block or report b4keSn4ke

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. CVE-2019-9193 CVE-2019-9193 Public

    CVE-2019–9193 - PostgreSQL 9.3-12.3 Authenticated Remote Code Execution

    Python 18 6

  2. Invoke-WinSATBypass Invoke-WinSATBypass Public

    Powershell UAC Bypass script leveraging WinSAT.exe

    PowerShell 14 3

  3. Badboy Badboy Public

    Badboy.py is a fuzzing tool to exploit Buffer Overflows quickly and easily. It does both the fuzzing and the exploit injection part

    Python 6 3

  4. CVE-2014-6271 CVE-2014-6271 Public

    Shellshock exploit aka CVE-2014-6271

    Python 12 2

  5. pynCoder pynCoder Public

    pynCoder is a CLI tool that allows you to encode/decode strings or files through the command line.

    Python

  6. NimShell NimShell Public

    A small reverse shell made in NIM, compatible with Windows and Nix.

    Nim