Skip to content
View xenophil90's full-sized avatar
🎯
Focusing
🎯
Focusing
Block or Report

Block or report xenophil90

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. eml-bulk-extract eml-bulk-extract Public

    A workflow to extract all attachments from a bunch of .eml files.

    Shell 1

  2. tryhackme_adventofcyber2_day16 tryhackme_adventofcyber2_day16 Public

    Solution to the Day 16-Challenge of TryHackMe's Advent Of Cyber 2.

    Python

  3. edb-49263-fixed edb-49263-fixed Public

    Fixed version of the Python script to exploit CVE-2018-19571 and CVE-2018-19585 (GitLab 11.4.7 - Authenticated Remote Code Execution) that is available at https://www.exploit-db.com/exploits/49263 …

    Python

  4. DawgCTF2021 DawgCTF2021 Public

    Solutions for the DawgCTF 2021

    Python

  5. shell-scripts shell-scripts Public

    A collection of bash scripts that I use regularly.

    Shell

  6. generate_password_list generate_password_list Public

    A shell script to generate a numbered list of passwords.

    Shell