Skip to content
View CEHFIDA's full-sized avatar

Block or report CEHFIDA

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
2 stars written in HTML
Clear filter

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

HTML 4,712 1,140 Updated Jun 29, 2024

Jam and replay attack on vehicle keyless entry systems.

HTML 349 66 Updated Jun 10, 2019