Skip to content
View SaviorVX's full-sized avatar
🤍
𝐇𝐞𝐲𝐲𝐨 :)
🤍
𝐇𝐞𝐲𝐲𝐨 :)
Block or Report

Block or report SaviorVX

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. Ghidra--Spoon Ghidra--Spoon Public

    Forked from NationalSecurityAgency/ghidra

    Ghidra is a software reverse engineering (SRE) framework

    Java 1

  2. PayloadsAllTheThings PayloadsAllTheThings Public

    Forked from swisskyrepo/PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python

  3. Shellcode-Injection-Techniques Shellcode-Injection-Techniques Public

    Forked from plackyhacker/Shellcode-Injection-Techniques

    A collection of C# shellcode injection techniques. All techniques use an AES encrypted meterpreter payload. I will be building this project up as I learn, discover or develop more techniques. Some …

    C#

  4. pe-bear pe-bear Public

    Forked from hasherezade/pe-bear

    Portable Executable reversing tool with a friendly GUI

    C++ 1

  5. AVDetectionSignatures--SPOON AVDetectionSignatures--SPOON Public

    Forked from ditekshen/detection

    Detection in the form of Yara, Snort and ClamAV signatures.

    YARA

  6. thc-hydra-windows thc-hydra-windows Public

    Forked from maaaaz/thc-hydra-windows

    The great THC-HYDRA tool compiled for Windows

    Shell