Skip to content
View 740i's full-sized avatar
♟️
Focusing
♟️
Focusing
Block or Report

Block or report 740i

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. pentest-notes pentest-notes Public

    👹 👹 👹

    PowerShell 58 20

  2. My-Shodan-Scripts My-Shodan-Scripts Public

    Forked from random-robbie/My-Shodan-Scripts

    Collection of Scripts for shodan searching stuff.

    Python 1

  3. writeups writeups Public

    hackthebox and vulnhub writeups

  4. cobalt-arsenal cobalt-arsenal Public

    Forked from mgeeky/cobalt-arsenal

    My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

    PowerShell

  5. Advanced-SQL-Injection-Cheatsheet Advanced-SQL-Injection-Cheatsheet Public

    Forked from kleiton0x00/Advanced-SQL-Injection-Cheatsheet

    A cheat sheet that contains advanced queries for SQL Injection of all types.

    1 1

  6. blind-ssrf-chains blind-ssrf-chains Public

    Forked from assetnote/blind-ssrf-chains

    An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability