Skip to content
View UwUtisum's full-sized avatar
🖥️
vibein
🖥️
vibein

Block or report UwUtisum

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
UwUtisum/README.md

Hi 👋! I'm Leah.

stats graph languages graph

Hello I am Leah a 22 year old self taught Programmer, game developer, and whitehat hacker from the UK :3
i have found vulns in FiveM & RedM (CVE-2024-46310) ^-^ i have also done a lot more i cant talk about as of now
Personal Projects i have worked on:

Pinned Loading

  1. NOAA-Weather-Satilite-Ground-Station-Data-programs-And-Configs NOAA-Weather-Satilite-Ground-Station-Data-programs-And-Configs Public

    this is a config of all of the data and programs i use to tap into NOAA Weather Satellites

    1

  2. Meteor-M2-Data-and-Software-I-use Meteor-M2-Data-and-Software-I-use Public

    this is a repo containing all the software and data i have collected from the Russian weather satellite meteor M-2

    Assembly 2 1

  3. internal.pryzum.net internal.pryzum.net Public

    Internal Pryzum Subdomain Source Code

    JavaScript 1

  4. pryzum.net pryzum.net Public

    Pryzum.net Website Source Code

    JavaScript 2

  5. A list of search queries for Shodan.io A list of search queries for Shodan.io
    1
    # A list of search querys for Shodan.io
    2
    
                  
    3
    Every vunerable Jenkins server in the US
    4
    > "X-Jenkins" "Set-Cookie: JSESSIONID" http.title:"Dashboard" "HTTP/1.1 200" port:"8080" country:"US"
    5
  6. CVE-2024-46310 CVE-2024-46310 Public

    POC for CVE-2024-46310 For FXServer version's v9601 and prior, Incorrect Access Control in FXServer version's v9601 and prior, for CFX.re FiveM, allows unauthenticated users to modify and read user…

    Python 1