Skip to content
View Novatamoffat's full-sized avatar
🌴
On vacation
🌴
On vacation

Block or report Novatamoffat

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Novatamoffat/README.md

Popular repositories Loading

  1. CVE-2024-30078- CVE-2024-30078- Public

    Forked from lvyitian/CVE-2024-30078-

    CVE-2024-30078 Detection and Command Execution Script

    NASL 1

  2. OCRLogin OCRLogin Public

    This Python script automates the login process for a web application with captcha verification. It uses Selenium for browser control and ddddocr for OCR to read the captcha. The script captures the…

    Python 1

  3. gobuster gobuster Public

    Forked from OJ/gobuster

    Directory/File, DNS and VHost busting tool written in Go

    Go

  4. dbrx dbrx Public

    Forked from databricks/dbrx

    Code examples and resources for DBRX, a large language model developed by Databricks

    Python

  5. CVE-2024-3400 CVE-2024-3400 Public

    Forked from DrewskyDev/CVE-2024-3400

    This script is designed to demonstrate the exploitation of vulnerabilities in PAN-OS firewalls. It sends a specially crafted payload to the firewall's API endpoint to execute arbitrary commands.

    Python

  6. xzbot xzbot Public

    Forked from amlweems/xzbot

    notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

    Go