[go: nahoru, domu]

Skip to content
View zigoo0's full-sized avatar
🏠
Working from home
🏠
Working from home
Block or Report

Block or report zigoo0

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. JSONBee JSONBee Public

    A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.

    PHP 642 102

  2. webpwn3r webpwn3r Public

    WebPwn3r - Web Applications Security Scanner.

    Python 453 161

  3. ArabicWebAppsPentesting ArabicWebAppsPentesting Public

    This repo will contain POC, demo files, and any links given during the Arab web application penetration testing course.

    PHP 417 118

  4. Pemburu Pemburu Public

    Pemburu AKA GoldDigger.

    Python 73 26

  5. MS15-034 MS15-034 Public

    POC MS15-034

    Python 33 32

  6. Fortigate-RCE-Backdoor Fortigate-RCE-Backdoor Public

    This is a POC for the Fortigate OS Backdoor found in version 4.x up to 5.0.7

    Python 27 17