Skip to content
View thunderki78's full-sized avatar

Block or report thunderki78

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. Burp-Suite-Pro Burp-Suite-Pro Public

    Forked from vaginessa/Burp-Suite-Pro

    A bash and powershell script to download the latest version of Burp-Suite Professional and use it for free.

    PowerShell 1

  2. CVEs CVEs Public

    Forked from RhinoSecurityLabs/CVEs

    A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.

    Python 1

  3. TryHackMe-Projects TryHackMe-Projects Public

    Forked from Jawonlaya/TryHackMe-Projects

    In this repository I will publish writeups that I will make to various TryHackMe rooms while developing my Cyber Security Skillset further

  4. poor-mans-pentest poor-mans-pentest Public

    Forked from JohnHammond/poor-mans-pentest

    This a collection of the code that I have written for the Poor Man's Pentest presentation.

    Shell

  5. arsenal arsenal Public

    Forked from Orange-Cyberdefense/arsenal

    Arsenal is just a quick inventory and launcher for hacking programs

    Python

  6. PayloadsAllTheThings PayloadsAllTheThings Public

    Forked from swisskyrepo/PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python