Skip to content
View d3b4g's full-sized avatar
Block or Report

Block or report d3b4g

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
d3b4g/README.md
  • 👋 Hi, I’m @d3b4g
  • 👀 I’m interested in ...
  • 🌱 I’m currently learning ...
  • 💞️ I’m looking to collaborate on ...
  • 📫 How to reach me ...

Popular repositories

  1. My-Terminal My-Terminal Public

    tmux config

  2. Powerless Powerless Public

    Forked from gladiatx0r/Powerless

    Windows privilege escalation (enumeration) script designed with OSCP labs (legacy Windows) in mind

    Batchfile 1

  3. CTF-Difficulty CTF-Difficulty Public

    Forked from Ignitetechnologies/CTF-Difficulty

  4. WindowsExploits WindowsExploits Public

    Forked from abatchy17/WindowsExploits

    Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

    Python

  5. OSCP_PenetrationTesting_Notes OSCP_PenetrationTesting_Notes Public

    Forked from julra197/OSCP_PenetrationTesting_Notes

    Principles and commands for penetration testing and OSCP

    Python 1

  6. windows-kernel-exploits windows-kernel-exploits Public

    Forked from SecWiki/windows-kernel-exploits

    windows-kernel-exploits Windows平台提权漏洞集合

    C