Skip to content
View P3J0T's full-sized avatar

Highlights

  • Pro
Block or Report

Block or report P3J0T

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. code-vault code-vault Public

    Forked from austin-taylor/code-vault

    Collection of useful notebooks and snippets

    Jupyter Notebook

  2. fakeapi fakeapi Public

    fake api serv for test

  3. linux-kernel-exploits linux-kernel-exploits Public

    Forked from SecWiki/linux-kernel-exploits

    linux-kernel-exploits Linux平台提权漏洞集合

    C

  4. AutoBlue-MS17-010 AutoBlue-MS17-010 Public

    Forked from 3ndG4me/AutoBlue-MS17-010

    This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue

    Python

  5. WindowsExploits WindowsExploits Public

    Forked from abatchy17/WindowsExploits

    Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

    Python

  6. PayloadsAllTheThings PayloadsAllTheThings Public

    Forked from swisskyrepo/PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python