Skip to content
View AdamDMI's full-sized avatar

Block or report AdamDMI

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. nishang nishang Public

    Forked from samratashok/nishang

    Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

    PowerShell 1

  2. PSInject PSInject Public

    Forked from EmpireProject/PSInject

    Inject PowerShell into any process

    PowerShell 1

  3. PayloadsAllTheThings PayloadsAllTheThings Public

    Forked from swisskyrepo/PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python 1

  4. awesome-forensics awesome-forensics Public

    Forked from cugu/awesome-forensics

    A curated list of awesome forensic analysis tools and resources

    1

  5. ForensicsTools ForensicsTools Public

    Forked from mesquidar/ForensicsTools

    A list of free and open forensics analysis tools and other resources

    1

  6. awesome-forensicstools awesome-forensicstools Public

    Forked from ivbeg/awesome-forensicstools

    Awesome list of digital forensic tools

    1