Skip to content
View venkatesh2208's full-sized avatar
Block or Report

Block or report venkatesh2208

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. evilginx2 evilginx2 Public

    Forked from kgretzky/evilginx2

    Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

    Go 2

  2. Scripts Scripts Public

    PowerShell 1 2

  3. HackerExploit-v2 HackerExploit-v2 Public

    Forked from wh-Cyberspace/HackerExploit-v2

    Usage of WH-HackerExploit Hacking - v2 Tool for attacking targets without prior mutual consent is illegal. It's the end user's responsibility to obey all applicable local, state and federal laws. D…

    1 1

  4. Resources-for-Beginner-Bug-Bounty-Hunters Resources-for-Beginner-Bug-Bounty-Hunters Public

    Forked from nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters

    A list of resources for those interested in getting started in bug bounties

    1 1

  5. Linux-Secret-Commands Linux-Secret-Commands Public

    IN THIS REPOSITORY YOU'LL SEE SOME OF THE ADVANCED COMMAND THAT YOU CAN TRY ON YOU LINUX SYSTEM & DO YOUR WORK QUICKLY | HELP YOURSELF QUICK

    1 3

  6. PayloadsAllTheThings PayloadsAllTheThings Public

    Forked from swisskyrepo/PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python 1 2