Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: 0day

GhostTroops/scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language: Go - Size: 80.3 MB - Last synced: 4 days ago - Pushed: 2 months ago - Stars: 5,291 - Forks: 633

woiz-FF/WinRAR-Exploit-Builder

The WinRAR Exploit Builder is a C# project designed to create an exploit targeting a vulnerability in WinRAR.

Language: C# - Size: 259 KB - Last synced: 7 days ago - Pushed: 7 days ago - Stars: 0 - Forks: 0

Stuub/CVE-2024-32640-SQLI-MuraCMS

CVE-2024-32640 | Automated SQLi Exploitation PoC

Language: Python - Size: 16.6 KB - Last synced: 9 days ago - Pushed: 9 days ago - Stars: 27 - Forks: 3

Stuub/CVE-2024-29895-CactiRCE-PoC

CVE-2024-29895 PoC - Exploiting remote command execution in Cacti servers using the 1.3.X DEV branch builds

Language: Python - Size: 4.88 KB - Last synced: 10 days ago - Pushed: 10 days ago - Stars: 1 - Forks: 0

Ostorlab/KEV

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

Size: 1.61 MB - Last synced: 10 days ago - Pushed: 11 days ago - Stars: 490 - Forks: 27

Stuub/CVE-2024-4040-SSTI-LFI-PoC

CVE-2024-4040 CrushFTP SSTI LFI & Auth Bypass | Full Server Takeover | Wordlist Support

Language: Python - Size: 53.7 KB - Last synced: 11 days ago - Pushed: 12 days ago - Stars: 20 - Forks: 6

V-i-x-x/AMSI-BYPASS

"AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS

Language: PowerShell - Size: 2.24 MB - Last synced: 12 days ago - Pushed: 12 days ago - Stars: 103 - Forks: 22

hktalent/spring-spel-0day-poc

spring-cloud / spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP,CVE-2022-22963

Size: 16.6 KB - Last synced: 6 days ago - Pushed: about 1 year ago - Stars: 354 - Forks: 84

qenani43senciap/IOS_Rat

http://t.me/ALIENDOT

Size: 1000 Bytes - Last synced: 16 days ago - Pushed: 16 days ago - Stars: 1 - Forks: 0

0x44F/Alter-valorant

"Alter" / "Alterrant", the Valorant cheat currently for sale for $50 United States Dollars per month 😂

Language: C++ - Size: 30.3 KB - Last synced: 5 days ago - Pushed: about 1 month ago - Stars: 8 - Forks: 0

googleprojectzero/0days-in-the-wild

Repository for information about 0-days exploited in-the-wild.

Language: HTML - Size: 16.8 MB - Last synced: 24 days ago - Pushed: 24 days ago - Stars: 708 - Forks: 76

dipa96/my-days-and-not

Analysis of vulnerabilities from security audit || CTF (Capture the Flag)

Language: Java - Size: 26.6 MB - Last synced: 23 days ago - Pushed: 24 days ago - Stars: 1 - Forks: 0

OWASP/joomscan

OWASP Joomla Vulnerability Scanner Project https://www.secologist.com/

Language: Raku - Size: 281 KB - Last synced: 25 days ago - Pushed: about 1 month ago - Stars: 1,016 - Forks: 242

klezVirus/CVE-2021-40444

CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit

Language: HTML - Size: 999 KB - Last synced: 25 days ago - Pushed: 8 months ago - Stars: 781 - Forks: 174

0x44F/stego-discord

📜 This script uses steganography and a Discord client vulnerability in order to run javascript on all computers viewing a certain image within Discord.

Language: Python - Size: 21.5 KB - Last synced: 5 days ago - Pushed: over 1 year ago - Stars: 21 - Forks: 1

fctsociety/pdf-exploit

You open a pdf but the executable file opens (FUD)

Language: Python - Size: 4.71 MB - Last synced: 29 days ago - Pushed: 29 days ago - Stars: 20 - Forks: 0

InMyMine7/Beelzebub

Beelzebub is a the next level shell finder

Language: Python - Size: 3 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 4 - Forks: 2

1N3/Wordpress-XMLRPC-Brute-Force-Exploit

Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield

Language: Python - Size: 22.5 KB - Last synced: about 1 month ago - Pushed: almost 2 years ago - Stars: 439 - Forks: 201

skullbotnet/iMessageExploit

RCE | 0Click | iOS Version 17+ Supported Control Over Device Remote Support

Size: 14.6 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 2 - Forks: 0

0x44F/WinKit

💻 Windows 10 Kernel-mode rootkit

Language: C++ - Size: 4.88 KB - Last synced: 5 days ago - Pushed: over 1 year ago - Stars: 31 - Forks: 5

0x44F/otax

"Otax", a popularized shitty discord zero-day exploit. A bullshit writeup on it was released by a larper called HellSec.

Language: Python - Size: 2.93 KB - Last synced: 5 days ago - Pushed: almost 3 years ago - Stars: 22 - Forks: 8

0x44F/discord-zeroclick-exploit

Discord client zero-click RCE

Language: Ruby - Size: 3.91 KB - Last synced: 5 days ago - Pushed: almost 3 years ago - Stars: 32 - Forks: 5

sickcodes/no-sandbox

No Sandbox - Applications That Run Chromium and Chrome Without The Sandbox. TL;DR exploits in these browser based applications are already sandboxed escaped: https://no-sandbox.io/

Size: 192 KB - Last synced: 6 days ago - Pushed: about 3 years ago - Stars: 177 - Forks: 14

Bo0oM/PHP_imap_open_exploit

Bypassing disabled exec functions in PHP (c) CRLF

Language: PHP - Size: 3.91 KB - Last synced: 29 days ago - Pushed: over 3 years ago - Stars: 400 - Forks: 66

PeiQi0/PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Size: 860 MB - Last synced: about 2 months ago - Pushed: 7 months ago - Stars: 3,440 - Forks: 563

k8gege/K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language: PowerShell - Size: 581 MB - Last synced: about 2 months ago - Pushed: 5 months ago - Stars: 5,605 - Forks: 2,061

W01fh4cker/CVE-2023-46747-RCE

exploit for f5-big-ip RCE cve-2023-46747

Language: Python - Size: 71.3 KB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 175 - Forks: 45

rxerium/CVE-2022-41352

Zimbra Collaboration (ZCS) Arbitrary File Upload Vulnerability

Size: 3.91 KB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 1 - Forks: 0

rxerium/CVE-2022-24086

An attacker could place HTML containing executable JavaScript inside element attributes. This markup becomes unescaped, causing arbitrary markup to be injected into the document.

Size: 3.91 KB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 1 - Forks: 0

veo/vscan

开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)

Language: Go - Size: 17.6 MB - Last synced: 2 months ago - Pushed: 8 months ago - Stars: 1,310 - Forks: 221

hacktoolspack/hack-tools

hack tools

Language: Python - Size: 209 MB - Last synced: 2 months ago - Pushed: over 1 year ago - Stars: 971 - Forks: 482

W01fh4cker/CVE-2024-27198-RCE

CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4

Language: Python - Size: 28.3 KB - Last synced: 2 months ago - Pushed: 3 months ago - Stars: 77 - Forks: 22

IncludeSecurity/RTSPhuzz

RTSPhuzz - An RTSP Fuzzer written using the Boofuzz framework

Language: Python - Size: 37.1 KB - Last synced: 2 months ago - Pushed: about 1 year ago - Stars: 43 - Forks: 4

justakazh/CVE_Database

The Common Vulnerabilities Exposures (CVE) Database

Size: 274 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 12 - Forks: 4

jas502n/0day-security-software-vulnerability-analysis-technology

0day安全_软件漏洞分析技术

Language: C - Size: 539 MB - Last synced: 2 months ago - Pushed: about 6 years ago - Stars: 598 - Forks: 243

Cr4sh/ThinkPwn

Started as arbitrary System Management Mode code execution exploit for Lenovo ThinkPad model line, ended as exploit for industry-wide 0day vulnerability in machines of many vendors

Language: C - Size: 402 KB - Last synced: 3 months ago - Pushed: about 2 years ago - Stars: 649 - Forks: 90

W01fh4cker/Serein 📦

【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。

Language: Python - Size: 81.5 MB - Last synced: 3 months ago - Pushed: about 1 year ago - Stars: 1,097 - Forks: 186

illusionofchaos/ios-gamed-0day

iOS gamed exploit (fixed in 15.0.2)

Language: Objective-C - Size: 227 KB - Last synced: 3 months ago - Pushed: over 2 years ago - Stars: 439 - Forks: 85

K3rnel-Dev/WinrarExploit

CVE-2023-38831-WINRAR-EXPLOIT GENERATOR

Language: Python - Size: 3.14 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 6 - Forks: 2

wolketich/THM-Writeup

Library of CTF Solutions (TryHackMe)

Language: PHP - Size: 73.2 KB - Last synced: 28 days ago - Pushed: 7 months ago - Stars: 1 - Forks: 0

Cr4sh/Aptiocalypsis

Arbitrary SMM code execution exploit for industry-wide 0day vulnerability in AMI Aptio based firmwares

Language: Python - Size: 24.4 KB - Last synced: 3 months ago - Pushed: over 7 years ago - Stars: 58 - Forks: 17

codeb0ss/CVE-2024-0190-PoC

Language: Python - Size: 797 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

CraxsRATom/PDF-Exploit

PDF Exploit 0DAY Silent 1-Click

Size: 1.27 MB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 1 - Forks: 0

electr0lulz/Mass-exploit-CVE-2022-29464

Mass Exploit for CVE 2022-29464 on Carbon

Language: Python - Size: 251 KB - Last synced: 4 months ago - Pushed: almost 2 years ago - Stars: 17 - Forks: 9

0xget/cve-2001-1473

cve-2001-1473

Size: 8.79 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

codeb0ss/CVE-2023-20198-PoC

CVE-2023-20198 / 0day - Cisco - Authentication Bypass/RCE

Language: Python - Size: 0 Bytes - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

kh4sh3i/CVE-2023-38646

Metabase Pre-auth RCE (CVE-2023-38646)

Language: Python - Size: 40 KB - Last synced: 4 months ago - Pushed: 9 months ago - Stars: 6 - Forks: 0

BlackHatCN/BlackHat

安全情报,黑客攻击,安危事件,行业内幕,泄露数据,渗透教程,漏洞利用,免杀工具,远控源码,网站搭建,灰黑知识

Size: 1.95 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 1 - Forks: 0

loneicewolf/flame-sourcecode Fork of phoenixlzx/flame-sourcecode

UPDATED 2022 Flame malware sourcecode available !! Forked. I will later provide my sample of Flame, Duqu and Gauss.

Size: 34.4 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 16 - Forks: 6

W01fh4cker/CVE-2023-47246-EXP

exploit for cve-2023-47246 SysAid RCE (shell upload)

Language: Python - Size: 4.88 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 39 - Forks: 9

Buyrealworldexploit/Microsoft-Outlook-Remote-Code-Execution-Exploit

Unlock unparalleled cybersecurity defense with our sophisticated Microsoft Outlook Remote Code Execution Exploit – a revolutionary zero-click solution for seamless remote code execution.

Size: 3.91 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

Buyrealworldexploit/Instagram-Hacking-Exploit

Unlock the power to hack almost any Instagram account with precision using our sophisticated exploit. Tailored for those seeking unrivaled access and control, this cutting-edge method sets a new standard in social engineering.

Size: 8.79 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

Buyrealworldexploit/Simjacker-Vulnerability

Uncover the depths of the Simjacker vulnerability, an exploit actively utilized by a specific private company collaborating with governments for extensive individual monitoring. Simjacker represents a significant leap in complexity and sophistication compared to previous mobile core network attacks.

Size: 5.86 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

Buyrealworldexploit/Windows-Remote-Code-Execution-Exploit

exploit code has emerged for a significant Windows Remote Code Execution (RCE) vulnerability, also referred to as ThemeBleed. This security issue, scoring a high-severity rating, enables remote attackers to execute code on the target system.

Size: 8.79 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

b1tg/CVE-2023-38831-winrar-exploit

CVE-2023-38831 winrar exploit generator

Language: Python - Size: 538 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 705 - Forks: 129

jas502n/Ubuntu-0day

all 4.4 ubuntu aws instances are vulnerable

Language: C - Size: 559 KB - Last synced: 2 months ago - Pushed: about 6 years ago - Stars: 66 - Forks: 30

zadewg/LIVEBOX-0DAY

CVE-2018-20377; 20575; 20576; 20577 Multiple security vulnerabilities affecting latest firmware release on ORANGE Livebox modems.

Language: HTML - Size: 14.2 MB - Last synced: about 1 month ago - Pushed: 7 months ago - Stars: 74 - Forks: 12

darling-x0r/0day_dos_apple

PoC for iOS, macOS, iPadOS (DoS)

Language: C - Size: 9.77 KB - Last synced: 7 months ago - Pushed: over 2 years ago - Stars: 13 - Forks: 0

ZeroMemoryEx/APT38-0day-Stealer

APT38 Tactic PoC for Stealing 0days from security professionals

Language: C++ - Size: 21.5 KB - Last synced: 7 months ago - Pushed: 11 months ago - Stars: 244 - Forks: 40

VoidSec/Exploit-Development

Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)

Language: Python - Size: 265 MB - Last synced: 7 months ago - Pushed: 11 months ago - Stars: 195 - Forks: 45

illusionofchaos/ios-nehelper-enum-apps-0day

iOS 15 0-day exploit (still works in 15.0.2)

Language: Swift - Size: 93.8 KB - Last synced: 7 months ago - Pushed: over 2 years ago - Stars: 162 - Forks: 59

tmcybers/awesome-cve-poc

! Proceed with caution! proudly maintainer tmcyb3r

Size: 11.7 KB - Last synced: 5 days ago - Pushed: 7 months ago - Stars: 1 - Forks: 0

p0wershe11/ProxyLogon

ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)

Language: Python - Size: 2.76 MB - Last synced: 7 months ago - Pushed: about 3 years ago - Stars: 118 - Forks: 33

1N3/Exploits

Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity

Language: Python - Size: 52.7 KB - Last synced: 7 months ago - Pushed: over 2 years ago - Stars: 188 - Forks: 111

tweedge/springcore-0day-en

Everything I needed to understand what was going on with "Spring4Shell" - translated source materials, exploit, links to demo apps, and more.

Language: Python - Size: 2.17 MB - Last synced: 7 months ago - Pushed: about 2 years ago - Stars: 104 - Forks: 36

k8gege/PPT

PPT教程

Size: 9.71 MB - Last synced: 7 months ago - Pushed: about 5 years ago - Stars: 55 - Forks: 57

codeb0ss/CVE-2023-5601-PoC

Size: 0 Bytes - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 0 - Forks: 0

rxerium/0-day-vulnerabilities

Exploring Zero-Days Vulnerabilities

Size: 14.6 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 1 - Forks: 0

0xError404/b00x

cyber sec for ksa 2030

Language: PHP - Size: 5.85 MB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

4L4K4Z4/Wordpress-Augmented-Reality-Plugin-RCE-Unauthenticated

Coded By CodeBoss - Our Channel - t.me/codeb0ss

Size: 378 KB - Last synced: 8 months ago - Pushed: over 1 year ago - Stars: 2 - Forks: 3

4L4K4Z4/Private-Vulnerable-Scanner

Size: 1.95 KB - Last synced: 8 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

4L4K4Z4/Vip-Access

https://t.me/codeb0ss

Size: 1.95 KB - Last synced: 8 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

4L4K4Z4/new-private-exploits

codeb0ss

Size: 3.91 KB - Last synced: 8 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

4L4K4Z4/Vip-Membership-Available

Vip group for getting many private and famous exploits around the world, Best Vip Group In The World.

Size: 4.88 KB - Last synced: 8 months ago - Pushed: over 1 year ago - Stars: 1 - Forks: 0

4L4K4Z4/china-webhunter

Size: 408 KB - Last synced: 8 months ago - Pushed: 12 months ago - Stars: 0 - Forks: 0

4L4K4Z4/Joomla-Exploiters1.0.0

Size: 33.2 KB - Last synced: 8 months ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

4L4K4Z4/cPanel-Exploiter-Destroyer

Size: 3.91 KB - Last synced: 8 months ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

codeb0ss/CVE-2023-33831-PoC

CVE-2023-33831 - FUXA < Unauthenticated Remote Code Execution [RCE]

Language: Python - Size: 812 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

illusionofchaos/ios-analyticsd-pre14.7-exploit

iOS exploit (fixed in 14.7)

Language: Swift - Size: 16.6 KB - Last synced: 7 months ago - Pushed: over 2 years ago - Stars: 174 - Forks: 49

illusionofchaos/ios-nehelper-wifi-info-0day

iOS 15 0-day exploit (still works in 15.0.2)

Language: Swift - Size: 15.6 KB - Last synced: 7 months ago - Pushed: over 2 years ago - Stars: 168 - Forks: 63

k8gege/CiscoExploit

Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)

Language: Python - Size: 1.4 MB - Last synced: 7 months ago - Pushed: about 5 years ago - Stars: 128 - Forks: 65

codeb0ss/CVE-2023-4238-PoC

Mass Exploit - CVE-2023-4238 / Wordpress Prevent files/Access Plugin Upload_Webshell.php

Language: Python - Size: 825 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

codeb0ss/CVE-2023-34747-PoC

Mass Exploit - CVE-2023-34747 - Ujcms - Arbitrary File Upload

Language: Python - Size: 812 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

codeb0ss/CVE-2023-41538-PoC

Mass exploit - CVE-2023-41538 < phpjabbers PHP Forum < Cross Site Scripting (XSS)

Language: Python - Size: 818 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

codeb0ss/webshell_executor

Advanced Software To Scan Webshells With The Best Features - For SEO Webshells/SEO Companies.

Language: Python - Size: 1.89 MB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 1 - Forks: 0

codeb0ss/CVE-2023-3836

Language: Python - Size: 433 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

codeb0ss/CVE-2023-20073-

Mass Exploit - CVE-2023-20073 - Cisco VPN Routers - [Unauthenticated Arbitrary File Upload and Stored XSS]

Language: Python - Size: 0 Bytes - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

codeb0ss/CVE-2023-39143

CVE-2023-39143 < PaperCut < Path Traversal (PT)

Language: Python - Size: 427 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

codeb0ss/CVE-2023-4174

CVE-2023-4174 - mooSocial 3.1.6 - Reflected Cross Site Scripting (XSS)

Language: Python - Size: 427 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

codeb0ss/CVE-2023-37979

CVE-2023-37979 - WordPress Authenticated XSS in Ninja-forms Plugin + Upload File

Language: Python - Size: 432 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

dehoisted/Ban-Immunity

Discord exploit allowing you to be unbannable.

Language: Python - Size: 3.91 KB - Last synced: 10 months ago - Pushed: over 2 years ago - Stars: 9 - Forks: 1

codeb0ss/Wordpress-Forminator-Exploiter

Size: 0 Bytes - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

VoidSec/CVE-2020-1337

CVE-2020-1337 a bypass of (PrintDemon) CVE-2020-1048’s patch

Size: 7.81 KB - Last synced: 10 months ago - Pushed: almost 4 years ago - Stars: 13 - Forks: 2

codeb0ss/CVE-2023-2333-EXP

CVE-2023-2333-EXP

Language: Python - Size: 815 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 1

thebabush/linux-russian-roulette

Like Russian roulette, but for your kernel.

Language: Python - Size: 1.95 KB - Last synced: 9 months ago - Pushed: over 3 years ago - Stars: 11 - Forks: 0

codeb0ss/cve-202335843

Size: 378 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

00ms/Mass-deface

Mass deface's 1500 website

Language: Python - Size: 19.5 KB - Last synced: 10 months ago - Pushed: over 1 year ago - Stars: 16 - Forks: 12

ZOZO0L0/Alter-valorant-

"Alter" / "Alterrant", the Valorant cheat currently for sale for $50 United States Dollars per month 😂

Size: 16.6 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 1 - Forks: 0

VAZWED/Alter-valorant-

"Alter" / "Alterrant", the Valorant cheat currently for sale for $50 United States Dollars per month 😂

Size: 20.5 KB - Last synced: 10 months ago - Pushed: 11 months ago - Stars: 1 - Forks: 0

GooF0/Alter-valorant-

"Alter" / "Alterrant", the Valorant cheat currently for sale for $50 United States Dollars per month 😂

Size: 16.6 KB - Last synced: 11 months ago - Pushed: 11 months ago - Stars: 1 - Forks: 0