Skip to content
View d7x's full-sized avatar

Block or report d7x

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. udf_root udf_root Public

    MySQL User-Defined function Dynamic Library Local Privilege Escalation

    Python 8 8

  2. pyrsacrack pyrsacrack Public

    PyRSACrack is a tool which cracks weak SSH credentials by provided authorized_keys file containing the public ssh keys. In case there are weak ssh credentials sharing a common GCD the script will g…

    Python 7 5

  3. dependency_resolver dependency_resolver Public

    Dependency resolver is an application written in C which parses package dependencies from a .pms file which describes the dependencies in json format. I wrote it in 2016 as a task assignment for a …

    C 2 1

  4. searchsploitpkg searchsploitpkg Public

    This script will take the results from a package list (like a package list from linuxprivchecker or windows' tasklist) and loop through searchsploit to find any relevant exploits for each package. …

    Shell 1 1

  5. shellcode shellcode Public

    C 1

  6. Nmap-Tools Nmap-Tools Public

    Forked from SpiderLabs/Nmap-Tools

    SpiderLabs shared Nmap Tools

    Lua