Skip to content
View wealeson1's full-sized avatar
Block or Report

Block or report wealeson1

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. PowerSploit PowerSploit Public

    Forked from PowerShellMafia/PowerSploit

    PowerSploit - A PowerShell Post-Exploitation Framework

    PowerShell

  2. windows-kernel-exploits windows-kernel-exploits Public

    Forked from SecWiki/windows-kernel-exploits

    windows-kernel-exploits Windows平台提权漏洞集合

    C

  3. x-Crack x-Crack Public

    Forked from blueanima/x-Crack

    xray-Crack

    Go

  4. vulhub vulhub Public

    Forked from vulhub/vulhub

    Pre-Built Vulnerable Environments Based on Docker-Compose

    Dockerfile

  5. log4j_POC log4j_POC Public

    Forked from jxpsx/log4j_POC

  6. traitor traitor Public

    Forked from liamg/traitor

    ⬆️ ☠️ 🔥 Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

    Go