Skip to content
View filipkarc's full-sized avatar
😈
Hacking the Planet
😈
Hacking the Planet

Block or report filipkarc

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Ghidra is a software reverse engineering (SRE) framework

Java 50,621 5,786 Updated Sep 17, 2024

CVE-2022-40297 - Proof of Concept: Privilege escalation in Ubuntu Touch 16.04 - by PIN Bruteforce

Python 5 3 Updated Sep 15, 2022

Application with SQL Injection vulnerability and possible privilege escalation. Free vulnerable app for ethical hacking / penetration testing training.

PHP 73 19 Updated Sep 15, 2022

Abuse the node.js inspector mechanism in order to force any node.js/electron/v8 based process to execute arbitrary javascript code.

Rust 312 26 Updated Sep 9, 2024

App with Server Side Template Injection (SSTI) vulnerability - possible RCE - in Flask. Free vulnerable app for ethical hacking / penetration testing training.

Python 14 3 Updated Sep 15, 2022