Skip to content
View un1nsta11's full-sized avatar
🎯
Focusing
🎯
Focusing
Block or Report

Block or report un1nsta11

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

This module contain cmdlets to manage Windows Update Client.

PowerShell 252 24 Updated Dec 18, 2023

Handbook of windows forensic artifacts across multiple Windows version with interpretation tips and some examples. Work in progress!

227 24 Updated Apr 23, 2024

Some usefull Scripts and Executables for Pentest & Forensics

PowerShell 1,049 234 Updated Jul 23, 2024

Simplified VMWare API client for Python

Python 23 7 Updated Jan 21, 2022

Organized list of my malware development resources

1,347 156 Updated May 16, 2022

Shell scripts for automated macOS machine setup.

Shell 466 82 Updated Jul 21, 2024

control your Linux OS computer through Telegram

Python 126 38 Updated Dec 27, 2021

Telegram RAT written in Python

Python 109 27 Updated Apr 12, 2023

code samples for blog posts

JavaScript 18 47 Updated Dec 7, 2022

Tool for leaking and bypassing Android malware detection system

Smali 280 87 Updated Sep 15, 2017

Turn your Burp suite into headless active web application vulnerability scanner

Java 154 26 Updated Mar 1, 2018