Skip to content
View katatafish5's full-sized avatar

Block or report katatafish5

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. docker_netskopesumo docker_netskopesumo Public

    DockerFile for NetskopeSumo collector

    Dockerfile

  2. o365-attack-toolkit o365-attack-toolkit Public

    Forked from bbhunter/o365-attack-toolkit

    A toolkit to attack Office365

    Go

  3. evilginx2 evilginx2 Public

    Forked from kgretzky/evilginx2

    Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

    Go

  4. o365enum o365enum Public

    Forked from gremwell/o365enum

    Enumerate valid usernames from Office 365 using ActiveSync, Autodiscover v1, or office.com login page.

    Python

  5. sysmon-modular sysmon-modular Public

    Forked from olafhartong/sysmon-modular

    A repository of sysmon configuration modules

    PowerShell

  6. Empire Empire Public

    Forked from BC-SECURITY/Empire

    Empire is a PowerShell and Python 3.x post-exploitation framework.

    PowerShell