Skip to content
View pimps's full-sized avatar

Block or report pimps

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. JNDI-Exploit-Kit JNDI-Exploit-Kit Public

    Forked from welk1n/JNDI-Injection-Exploit

    JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps v…

    Java 892 166

  2. wsuxploit wsuxploit Public

    This is a weaponized WSUS exploit

    Shell 279 45

  3. ysoserial-modified ysoserial-modified Public

    That repository contains my updates to the well know java deserialization exploitation tool ysoserial.

    Java 174 38

  4. CVE-2018-7600 CVE-2018-7600 Public

    Exploit for Drupal 7 <= 7.57 CVE-2018-7600

    Python 125 64

  5. CVE-2017-5645 CVE-2017-5645 Public

    CVE-2017-5645 - Apache Log4j RCE due Insecure Deserialization

    92 31

  6. CVE-2017-1000486 CVE-2017-1000486 Public

    Primefaces <= 5.2.21, 5.3.8 or 6.0 - Remote Code Execution Exploit

    Python 87 25