Skip to content
View talibosmani's full-sized avatar

Block or report talibosmani

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. CVE-2020-5902 CVE-2020-5902 Public

    Forked from yasserjanah/CVE-2020-5902

    exploit code for F5-Big-IP (CVE-2020-5902)

    Python 2

  2. CredsLeaker CredsLeaker Public

    Forked from Dviros/CredsLeaker

    Credsleaker allows an attacker to craft a highly convincing credentials prompt using Windows Security, validate it against the DC and in turn leak it via an HTTP request.

    PowerShell 1

  3. rp2040-doom rp2040-doom Public

    Forked from kilograham/rp2040-doom

    Fully-featured Doom port for the Raspberry Pi RP2040 microcontroller

    C 1

  4. cve-2015-0313 cve-2015-0313 Public

    Forked from SecurityObscurity/cve-2015-0313

    ActionScript

  5. HiddenEye HiddenEye Public

    Forked from hanshaze/fish

    Modern Phishing Tool With Advanced Functionality And Multiple Tunnelling Services [ Android-Support-Available ]

    HTML

  6. AVIator AVIator Public

    Forked from Ch0pin/AVIator

    Antivirus evasion project

    C#