Skip to content
View beerandgin's full-sized avatar
Block or Report

Block or report beerandgin

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
@OlivierLaflamme
Boschko OlivierLaflamme
Red Teamer | HackTheBox Omniscient | CISSP BSCP CRTL CRTO OSCP eWTPX eCPPT

RBC Toronto Canada

@Offensive-Panda
Usman Sikander Offensive-Panda
An infosec guy who's constantly seeking for knowledge.

Personal Mars

@trap-bytes
trap-bytes
Security Engineer from Italy 👨🏻‍💻🇮🇹
@S3N4T0R-0X0
S3N4T0R S3N4T0R-0X0
specialization in Adversary Simulation, Malware Dev & Red Team Activates, passionate about all things related to Cyber Security
@joaoviictorti
João Victor joaoviictorti
I hack things

127.0.0.1

@momika233
momika233 momika233
<script>alert('momika233')</script>

Singapore

@KooroshRZ
Kourosh KooroshRZ
CTF Player @Pr1m3dCTF

Planet Earth

@geohot
George Hotz geohot
We will commoditize the petaflop.

@commaai @tinygrad San Diego, CA

@Whitecat18
Smukx ♠ Whitecat18
Offensive code writer. 20 y/o.

0.0.0.0 127.0.0.1

@weaselsec
Weasel Sec weaselsec
Red Team | Purple Team | Pen Test
@DebugPrivilege
DebugPrivilege DebugPrivilege
Security Person with interest in troubleshooting problems on Windows.
@0xEr3bus
Shashwat Shah 0xEr3bus
A young guy, highly interested in Offensive, Red teaming, and Windows Side. Visit my blog here blog.shashwatshah.me
@Faran-17
Chrollo.dll Faran-17
Security Researcher

User Space

@wsummerhill
Will Summerhill wsummerhill
Red team consulting & malware dev

Canada

@D4rthMaulCop
D4rthMaulCop
Security Dude
@protectai
Protect AI protectai
Securing ML

United States of America

@Vulnmachines
vulnmachines Vulnmachines
Vulnmachines is a cybersecurity learning platform where security enthusiasts can get a hands-on experience of various skills in different cybersecurity categori

@vulnmachines United Kingdom

@Leo4j
Rob Leo4j
Active Directory, Red Teaming, and Network Security
@AD-Attacks
Active Directory Attacks AD-Attacks
Active Directory Attacks

Portugal

@icyguider
icyguider icyguider
It's sipple out there!
@Cyb3rC3lt
David Kennedy Cyb3rC3lt
🌎 Hack the Planet 🌏

Ireland

@SaadAhla
d1rk SaadAhla
Security researcher, malware dev
@dosco
Spacy dosco
llm research / open source ai / llm-client / compilers

San Francisco

@Wh04m1001
Filip Dragović Wh04m1001
OSCP,OSEP,CRTO,CRTP,CRTE,PACES
@OffenseTeacher
Guillaume Caillé OffenseTeacher
Teacher, Adversary Simulator and Incident Responder

@OKIOKdata

@dr4k0nia
drakonia dr4k0nia
Security Researcher specializing in .NET malware analysis and tooling

Germany

@WKL-Sec
White Knight Labs WKL-Sec

White Knight Labs USA

@repnz
Ori Damari repnz
windows kernel research & development

0x7c00

@maldevel
maldevel maldevel
code, pentests, redteaming, research

@Logisek Greece

@blackhatethicalhacking
Black Hat Ethical Hacking blackhatethicalhacking
Offensive Security: Information Security Solutions, Digital Forensics, Offensive Security Courses, Content Production, and Bug Bounty Hunting!

@blackhatethicalhacking Global

@tdragon6
tdragon6

Shanghai, China

@horizon3ai
Horizon 3 AI Inc horizon3ai
AI-powered Pen Tests. See your enterprise through the eyes of an attacker & fix what matters.
@sfewer-r7
Stephen Fewer sfewer-r7
Principal Security Researcher at Rapid7

@rapid7 Ireland

@p0dalirius
Rémi GASCOU (Podalirius) p0dalirius
Security Researcher, Speaker, Microsoft MVP in Security

Podalirius Labs https://podalirius.net/