Skip to content
View Bhishma14's full-sized avatar

Block or report Bhishma14

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. Hunting Hunting Public

    2 1

  2. Web-Attack-Cheat-Sheet Web-Attack-Cheat-Sheet Public

    Forked from riramar/Web-Attack-Cheat-Sheet

    Web Attack Cheat Sheet

    2

  3. dtd-finder dtd-finder Public

    Forked from GoSecure/dtd-finder

    List DTDs and generate XXE payloads using those local DTDs.

    Kotlin 1

  4. B-XSSRF B-XSSRF Public

    Forked from SpiderMate/B-XSSRF

    Toolkit to detect and keep track on Blind XSS, XXE & SSRF

    PHP 1

  5. XXEinjector XXEinjector Public

    Forked from enjoiz/XXEinjector

    Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.

    Ruby 1

  6. wpscan wpscan Public

    Forked from wpscanteam/wpscan

    WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites.

    Ruby 1