Skip to content
View S0U1SB4N3's full-sized avatar
:shipit:
Coffee goes in ... secure code go out
:shipit:
Coffee goes in ... secure code go out

Highlights

  • Pro
Block or Report

Block or report S0U1SB4N3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. ghidra--forked ghidra--forked Public

    Forked from NationalSecurityAgency/ghidra

    Ghidra is a software reverse engineering (SRE) framework

    Java

  2. bashbunny-payloads bashbunny-payloads Public

    Forked from hak5/bashbunny-payloads

    Payloads for the Hak5 Bash Bunny

    PowerShell

  3. DuckToolkit DuckToolkit Public

    Forked from kevthehermit/DuckToolkit

    Encoding Tools for Rubber Ducky

    Python

  4. CyberChef CyberChef Public

    Forked from gchq/CyberChef

    The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

    JavaScript

  5. Force.com-Toolkit-for-PHP Force.com-Toolkit-for-PHP Public

    Forked from developerforce/Force.com-Toolkit-for-PHP

    HTML

  6. flipperzero-firmware flipperzero-firmware Public

    Forked from flipperdevices/flipperzero-firmware

    Flipper Zero Firmware

    C