Skip to content
View 0xpwn7's full-sized avatar
  • USA
Block or Report

Block or report 0xpwn7

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. TheFatRat TheFatRat Public

    Forked from screetsec/TheFatRat

    Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and th…

    C

  2. Dracnmap Dracnmap Public

    Forked from screetsec/Dracnmap

    Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and …

    Shell

  3. Brutal Brutal Public

    Forked from screetsec/Brutal

    Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powe…

    C++

  4. V3n0M-Scanner V3n0M-Scanner Public

    Forked from v3n0m-Scanner/V3n0M-Scanner

    Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns

    Python

  5. Bashter Bashter Public

    Forked from zerobyte-id/Bashter

    Web Vulnerability Scanner using Shell Script

    Shell

  6. SecLists SecLists Public

    Forked from danielmiessler/SecLists

    SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

    PHP