Skip to content
View yasinyilmaz's full-sized avatar

Highlights

  • Pro
Block or Report

Block or report yasinyilmaz

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. vuln-chm-hijack vuln-chm-hijack Public

    Potential malicious code execution via CHM hijacking (CVE-2019-9896)

    HTML 7 9

  2. BChecks BChecks Public

    Forked from PortSwigger/BChecks

    BChecks collection for Burp Suite Professional

  3. rockNroll rockNroll Public

    A Python tool that allows you to query the HudsonRock database using email addresses to check for infected status.

    Python