Skip to content
View evi1r0s3's full-sized avatar
🐯
Focusing
🐯
Focusing

Organizations

@169-254-169-254

Block or report evi1r0s3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
evi1r0s3/README.md

Pinned Loading

  1. PayloadsAllTheThings PayloadsAllTheThings Public

    Forked from swisskyrepo/PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python 1

  2. ESP32-Wi-Fi-Penetration-Tool ESP32-Wi-Fi-Penetration-Tool Public

    Forked from FroggMaster/ESP32-Wi-Fi-Penetration-Tool

    Wifi Hacking / DDOS Attacks for the ESP32

    C

  3. h26forge h26forge Public

    Forked from h26forge/h26forge

    Domain-specific infrastructure for analyzing, generating, and manipulating syntactically correct but semantically spec-non-compliant video files.

    Rust

  4. nixos_config nixos_config Public

    My NixOS Config

    Shell 1

  5. sweyntooth_bluetooth_low_energy_attacks sweyntooth_bluetooth_low_energy_attacks Public

    Forked from Matheus-Garbelini/sweyntooth_bluetooth_low_energy_attacks

    Proof of Concept of Sweyntooth Bluetooth Low Energy (BLE) vulnerabilities.

    Python

  6. urh urh Public

    Forked from jopohl/urh

    Universal Radio Hacker: Investigate Wireless Protocols Like A Boss

    Python