Skip to content
View sxyrxyy's full-sized avatar

Block or report sxyrxyy

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. aiohttp-exploit-CVE-2024-23334-certstream aiohttp-exploit-CVE-2024-23334-certstream Public

    Python 4

  2. deepdarkCTI deepdarkCTI Public

    Forked from fastfire/deepdarkCTI

    Collection of Cyber Threat Intelligence sources from the deep and dark web

  3. ThreatCheck ThreatCheck Public

    Forked from rasta-mouse/ThreatCheck

    Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

    C#

  4. pe_to_shellcode pe_to_shellcode Public

    Forked from hasherezade/pe_to_shellcode

    Converts PE into a shellcode

    C++

  5. mortar mortar Public

    Forked from 0xsp-SRD/mortar

    evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

    Pascal

  6. DomainPasswordSpray DomainPasswordSpray Public

    Forked from dafthack/DomainPasswordSpray

    DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAR…

    PowerShell