Skip to content
View x0root's full-sized avatar

Block or report x0root

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
x0root/README.md

Welcome 👋

I am a Junior Web Pentester with a passion for coding in Python/Go.

  • 🔧 Web Pentester
  • 🖥️ Basic Web Dev
  • 🌱 Still learning

What I enjoy

  • 💾 Technology
  • 🎥 Video Production
  • ♟️ Chess

Certifications

  • Advanced Cyber Security - Threats and Governance
  • Network Security
  • Cyber Security Threats
  • Encryption Basics

I also enjoy plenty of other activities, and I sometimes code in C# in Visual Studio.

top langs

Pinned Loading

  1. CVE-2020-13945-EXPLOIT CVE-2020-13945-EXPLOIT Public

    PoC exploit for CVE-2020-13945 - Apache APISIX Remote Code Execution (RCE)

    Python

  2. CVE-2024-21733 CVE-2024-21733 Public

    Forked from LtmThink/CVE-2024-21733

    一个验证对CVE-2024-21733

    Python

  3. CVE-2024-4577 CVE-2024-4577 Public

    Forked from gotr00t0day/CVE-2024-4577

    Argument injection vulnerability in PHP

    Python

  4. PwnKit PwnKit Public

    Forked from ly4k/PwnKit

    Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

    C