Skip to content
View iphelix's full-sized avatar
Block or Report

Block or report iphelix

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. dnschef dnschef Public

    DNSChef - DNS proxy for Penetration Testers and Malware Analysts

    Python 866 206

  2. pack pack Public

    PACK (Password Analysis and Cracking Kit)

    Python 774 157

  3. ida-sploiter ida-sploiter Public archive

    IDA Sploiter is a plugin for Hex-Ray's IDA Pro disassembler designed to enhance IDA's capabilities as an exploit development and vulnerability research tool.

    Python 176 45

  4. ida-patcher ida-patcher Public archive

    IDA Patcher is a plugin for Hex-Ray's IDA Pro disassembler designed to enhance IDA's ability to patch binary files and memory.

    Python 112 39

  5. exploits-defi exploits-defi Public

    Collection of PoCs and exploits for DeFi and other Ethereum projects

    Solidity 76 9

  6. sslmap sslmap Public

    SSLMap - TLS/SSL cipher suite scanner.

    Python 61 20