Skip to content
View soffensive's full-sized avatar

Block or report soffensive

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. windowsblindread windowsblindread Public

    A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating system

    199 36

  2. ropemporium ropemporium Public

    My solutions for the ROP Emporium challenges (https://ropemporium.com/). For each challenge, a solution based on plain Python (exp_plain.py) and based on Pwntools is provided.

    Python 12 2

  3. collaborator-everywhere collaborator-everywhere Public

    Forked from PortSwigger/collaborator-everywhere

    A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator

    Java 1

  4. HUNT HUNT Public

    Forked from bugcrowd/HUNT

    Python 1

  5. IISAppPoolCreds IISAppPoolCreds Public

    Forked from bohops/IISAppPoolCreds

    Retrieve the IIS Application Pool Credentials. Relies on the WebAdministration PowerShell Module.

    PowerShell 1

  6. DetectDynamicJS DetectDynamicJS Public

    Forked from luh2/DetectDynamicJS

    The DetectDynamicJS Burp Extension provides an additional passive scanner that tries to find differing content in JavaScript files and aid in finding user/session data.

    Python 1