Skip to content
View luksecurity's full-sized avatar
🏠
Working from home
🏠
Working from home
Block or Report

Block or report luksecurity

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. PayloadsAllTheThings PayloadsAllTheThings Public

    Forked from swisskyrepo/PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python

  2. env env Public

    Forked from xct/kali-clean

    my ubuntu desktop setup

    C++ 1

  3. portswigger-notes portswigger-notes Public

    Notes d'apprentissage Portswigger Academy pour la sécurité web en français

  4. securitystuff securitystuff Public

    The goal is to share several cheatsheets related to web and internal pentest, red team, blue team, binary exploitation or reverse engineering, OSINT... that I could learn.

    Python

  5. htb-writeup htb-writeup Public