- Developing programming languages atm
- :D studies for OffSec Certs
- Lives in UK
- Currently creating portofolio projects
🎯
Focusing
Computer Science Student - inspiring to be Malware Analyst & Red Team Operator
- England
-
22:55
(UTC -12:00)
Pinned Loading
-
-
-
RedTeam-Tools
RedTeam-Tools PublicForked from A-poc/RedTeam-Tools
Tools and Techniques for Red Team / Penetration Testing
-
VXUG-Papers
VXUG-Papers PublicForked from vxunderground/VXUG-Papers
Research code & papers from members of vx-underground.
C 1
-
MS17-010-EternalBlue-WinXP-Win10
MS17-010-EternalBlue-WinXP-Win10 PublicForked from hanshaze/MS17-010-EternalBlue-WinXP-Win10
EternalBlue Metasploit Port to various Windows Versions from Windows XP SP2 up to Windows 10 Pro
Ruby
-
pwntools
pwntools PublicForked from Gallopsled/pwntools
CTF framework and exploit development library
Python 1
Something went wrong, please refresh the page to try again.
If the problem persists, check the GitHub status page or contact support.
If the problem persists, check the GitHub status page or contact support.