Skip to content
View z3r0sw0rd's full-sized avatar
🎯
Focusing
🎯
Focusing
Block or Report

Block or report z3r0sw0rd

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. CVE-2023-38831-PoC CVE-2023-38831-PoC Public

    Proof-of-Concept for CVE-2023-38831 Zero-Day vulnerability in WinRAR

    Python 5

  2. COMP2041 COMP2041 Public

    Perl

  3. Active-Directory-Exploitation-Cheat-Sheet Active-Directory-Exploitation-Cheat-Sheet Public

    Forked from S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet

    A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

  4. hacktricks hacktricks Public

    Forked from HackTricks-wiki/hacktricks

    Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

    Python