Skip to content
View URoot69's full-sized avatar
Block or Report

Block or report URoot69

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. SSH-Remote-Code-Execution SSH-Remote-Code-Execution Public

    Forked from SleepTheGod/SSH-Remote-Code-Execution

    SSH Zero-Day Made By ClumsyLulz

    C++

  2. PayloadsAllTheThings PayloadsAllTheThings Public

    Forked from swisskyrepo/PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python

  3. Advanced-SQL-Injection-Cheatsheet Advanced-SQL-Injection-Cheatsheet Public

    Forked from kleiton0x00/Advanced-SQL-Injection-Cheatsheet

    A cheat sheet that contains advanced queries for SQL Injection of all types.

  4. CVE-2023-38408 CVE-2023-38408 Public

    Forked from hheeyywweellccoommee/CVE-2023-38408-uvuun

    CVE-2023-38408 Remote Code Execution in OpenSSH's forwarded ssh-agent

    C

  5. CVE-2023-25136 CVE-2023-25136 Public

    Forked from nhakobyan685/CVE-2023-25136

    OpenSSH 9.1 vulnerability mass scan and exploit

    Python

  6. All-Defense-Tool All-Defense-Tool Public

    Forked from guchangan1/All-Defense-Tool

    本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。