Skip to content
View huskar20's full-sized avatar
💭
Learning, forking, coding, testing...
💭
Learning, forking, coding, testing...

Block or report huskar20

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. hostdiscovery hostdiscovery Public

    If set up as a cron job can discover and email given IP ranges to the network admin as to find out if a new host showed up in the network

    Shell 2

  2. Awesome-Red-Teaming Awesome-Red-Teaming Public

    Forked from yeyintminthuhtut/Awesome-Red-Teaming

    List of Awesome Red Teaming Resources

  3. Cheatsheet-God Cheatsheet-God Public

    Forked from OlivierLaflamme/Cheatsheet-God

    Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

  4. ortbot ortbot Public

    Forked from korgull/ortbot

    Open Red Team Bag of Tricks - Red Teaming and Pentesting cheat sheet and trick book

  5. Pentest-Scripts Pentest-Scripts Public

    Forked from bitvijays/Pentest-Scripts

    Github for the scripts utilised during Penetration test

    Shell

  6. Red-Teaming-Toolkit Red-Teaming-Toolkit Public

    Forked from infosecn1nja/Red-Teaming-Toolkit

    A collection of open source and commercial tools that aid in red team operations.