Skip to content
View m-cetin's full-sized avatar
Block or Report

Block or report m-cetin

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. CVE-2023-29336 CVE-2023-29336 Public

    C++ 15 12

  2. webpwn webpwn Public

    Cracking the Lenses of Perimeter Penetrationtests

    Python 5 1

  3. adlab adlab Public

    Learn Active Directory basics by creating your own vulnerable lab environment. Using 1 DC and 2 clients.

    PowerShell 3 1

  4. dll-sideloading dll-sideloading Public

    Creating ISO payloads with DLL sideloading technique.

    Python 2 1

  5. CVE-2024-0204 CVE-2024-0204 Public

    This script exploits the CVE-2024-0204 vulnerability in Fortra GoAnywhere MFT, allowing the creation of unauthorized administrative users, for educational and authorized testing purposes.

    Python 2

  6. bbFuzzing.txt bbFuzzing.txt Public

    Forked from reewardius/bbFuzzing.txt

    1