Skip to content
View pissi96's full-sized avatar
Block or Report

Block or report pissi96

Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. SecLists SecLists Public

    Forked from danielmiessler/SecLists

    SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

    PHP

  2. PayloadsAllTheThings PayloadsAllTheThings Public

    Forked from swisskyrepo/PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python

  3. fuzzdb fuzzdb Public

    Forked from fuzzdb-project/fuzzdb

    Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

    PHP

  4. Cheatsheet-God Cheatsheet-God Public

    Forked from OlivierLaflamme/Cheatsheet-God

    Penetration Testing Biggest Reference Bank - OSCP / PTP & PTX Cheatsheet

  5. windows-kernel-exploits windows-kernel-exploits Public

    Forked from SecWiki/windows-kernel-exploits

    windows-kernel-exploits Windows平台提权漏洞集合

    C

  6. linux-kernel-exploits linux-kernel-exploits Public

    Forked from SecWiki/linux-kernel-exploits

    linux-kernel-exploits Linux平台提权漏洞集合

    C