Skip to content
View Ch4p34uN0iR's full-sized avatar

Block or report Ch4p34uN0iR

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. crowbar crowbar Public

    Forked from galkan/crowbar

    Crowbar is brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.

    Python 1

  2. CVE-2017-0199 CVE-2017-0199 Public

    Forked from Exploit-install/CVE-2017-0199

    Exploit toolkit CVE-2017-0199 - v2.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious RTF file and deliver metasploit / …

    Python

  3. CVE-2017-3599 CVE-2017-3599 Public

    Forked from SECFORCE/CVE-2017-3599

    Proof of concept exploit for CVE-2017-3599

    Python

  4. CVE-2017-7494 CVE-2017-7494 Public

    Forked from joxeankoret/CVE-2017-7494

    Remote root exploit for the SAMBA CVE-2017-7494 vulnerability

    Python

  5. CVE-Scan CVE-Scan Public

    Forked from NorthernSec/CVE-Scan

    Scan systems with NMap and parse the output to a list of CVE's, CWE's and DPE's

    Python 1

  6. exploit-CVE-2017-7494 exploit-CVE-2017-7494 Public

    Forked from opsxcq/exploit-CVE-2017-7494

    SambaCry exploit and vulnerable container (CVE-2017-7494)

    C