Skip to content
View Thejerk400's full-sized avatar
💭
In a Bot Net Attack! Any ideas?
💭
In a Bot Net Attack! Any ideas?
Block or Report

Block or report Thejerk400

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. BugBountyToolkit BugBountyToolkit Public

    Forked from AlexisAhmed/BugBountyToolkit

    A multi-platform bug bounty toolkit that can be installed on Debian/Ubuntu or set up with Docker.

    Dockerfile 3 1

  2. PayloadsAllTheThings PayloadsAllTheThings Public

    Forked from AlexisAhmed/PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python 3

  3. nuclei2 nuclei2 Public

    Forked from projectdiscovery/nuclei

    Fast and customizable vulnerability scanner based on simple YAML based DSL.

    Go 2 1

  4. P4P1-AOLA-400 P4P1-AOLA-400 Public

    Forked from RoganDawes/P4wnP1_aloa

    P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Ap…

    JavaScript 1