Skip to content
View h4x0r-dz's full-sized avatar
🤒
Out sick
🤒
Out sick
Block or Report

Block or report h4x0r-dz

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. Leaked-Credentials Leaked-Credentials Public

    how to look for Leaked Credentials !

    451 61

  2. RCE-Exploit-in-BIG-IP RCE-Exploit-in-BIG-IP Public

    Python 202 70

  3. CVE-2024-23897 CVE-2024-23897 Public

    CVE-2024-23897

    Python 170 35

  4. CVE-2024-3400 CVE-2024-3400 Public

    CVE-2024-3400 Palo Alto OS Command Injection

    133 22

  5. CVE-2021-26855 CVE-2021-26855 Public

    Go 99 61

  6. CVE-2024-21762 CVE-2024-21762 Public

    out-of-bounds write in Fortinet FortiOS CVE-2024-21762 vulnerability

    Python 97 17