Skip to content
View juan157's full-sized avatar
🎯
Focusing
🎯
Focusing
Block or Report

Block or report juan157

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. security-cheatsheets security-cheatsheets Public

    Forked from andrewjkerr/security-cheatsheets

    🔒 A collection of cheatsheets for various infosec tools and topics.

    4 1

  2. Huge-Collection-of-CheatSheet Huge-Collection-of-CheatSheet Public

    Forked from JonnyBanana/Huge-Collection-of-CheatSheet

    Share of my Huge Collection of Cheatsheet (Coding, Cheat, Pinouts, Command Lists, Etc.)

    4

  3. bbqsql bbqsql Public

    Forked from CiscoCXSecurity/bbqsql

    SQL Injection Exploitation Tool

    Python 3

  4. bettercap-ng bettercap-ng Public

    Forked from bettercap/bettercap

    bettercap-ng is a complete reimplementation of bettercap, the Swiss army knife for network attacks and monitoring. It is faster, stabler, smaller, easier to install and to use.

    Go 3

  5. AutoRDPwn AutoRDPwn Public

    Forked from JoelGMSec/AutoRDPwn

    The Shadow Attack Framework

    PowerShell 3

  6. unicorn unicorn Public

    Forked from trustedsec/unicorn

    Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique present…

    Python 2