Skip to content
View zi0Black's full-sized avatar

Highlights

  • Pro
Block or Report

Block or report zi0Black

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. POC-CVE-2018-0114 POC-CVE-2018-0114 Public

    This repository contains the POC of an exploit for node-jose < 0.11.0

    Python 26 10

  2. POC-CVE-2017-12615-or-CVE-2017-12717 POC-CVE-2017-12615-or-CVE-2017-12717 Public

    CVE-2017-12617 and CVE-2017-12615 for tomcat server

    Python 4 2

  3. CVE-2016-010033-010045 CVE-2016-010033-010045 Public

    Python 3

  4. JWT-vuln JWT-vuln Public

    Collection of some scripts for exploit JWT implementation vuln

    Python 2 2