Skip to content
View b33f00d's full-sized avatar
:shipit:
¯\_(ツ)_/¯
:shipit:
¯\_(ツ)_/¯

Highlights

  • Pro

Block or report b33f00d

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. SharpBundle SharpBundle Public

    SharpAttack & SharpSploit (executable)

    6

  2. Active-Directory-Exploitation-Cheat-Sheet Active-Directory-Exploitation-Cheat-Sheet Public

    Forked from S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet

    A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

    1

  3. proxmark3 proxmark3 Public

    Forked from RfidResearchGroup/proxmark3

    RRG / Iceman repo, the most totally wicked repo around if you are into Proxmark3

    C 1

  4. ctfs ctfs Public

    Forked from HackUCF/ctfs

    CTF Writeups and Challenges

    Python

  5. CTF CTF Public

    All my writeups of the ctfs I have participated in

  6. pentest_compilation pentest_compilation Public

    Forked from adon90/pentest_compilation

    Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios

    XSLT