Skip to content
View haxrob's full-sized avatar
Block or Report

Block or report haxrob

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. gojwtcrack gojwtcrack Public

    Fast JSON Web Token (JWT) cracker written in Go

    Go 61 17

  2. CVE-2019-19781 CVE-2019-19781 Public

    DFIR notes for Citrix ADC (NetScaler) appliances vulnerable to CVE-2019-19781

    47 8

  3. citrixmash_scanner citrixmash_scanner Public

    A fast multi threaded scanner for Citrix ADC (NetScaler) CVE-2019-19781 - Citrixmash / Shitrix

    Go 37 10

  4. citrix-honeypot citrix-honeypot Public

    Citrix ADC (NetScaler) Honeypot. Supports detection for CVE-2019-19781 and login attempts

    Go 27 8

  5. wedgeberry wedgeberry Public

    Interactive terminal based tool to configure a Raspberry Pi into a transparent Wifi based proxy with traffic tunnelling support

    Shell 24 1

  6. amthoneypot amthoneypot Public

    Honeypot for Intel's AMT Firmware Vulnerability CVE-2017-5689

    Go 16 6