Skip to content
View 0xsyr0's full-sized avatar
😈
😈
  • European Cloud Provider
  • Error: Unable to resolve
  • X @syr0_
Block or Report

Block or report 0xsyr0

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
0xsyr0/README.md
 oooooooo8 ooo    ooo ooooooo oooooooo   HTB: https://app.hackthebox.com/profile/156456
888         888  888  88o  88 8oo  oo8   THM: https://tryhackme.com/p/syro
888oooo88    88oo88   88ooo88 8oo  oo8   Medium: https://syro.medium.com
        888    88     888oo   8oo  oo8
888oooo888     88     888 888 88888888   purplestorm Discord: https://discord.gg/purplestorm

Pinned

  1. OSCP OSCP Public

    OSCP Cheat Sheet

    Python 2.5k 507

  2. Red-Team-Playbooks Red-Team-Playbooks Public

    This repository contains cutting-edge open-source security notes and tools that will help you during your Red Team assessments.

    PowerShell 149 50

  3. Awesome-Cybersecurity-Handbooks Awesome-Cybersecurity-Handbooks Public

    A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.

    2.1k 276

  4. CTF-Notes CTF-Notes Public

    Forked from purplestormctf/CTF-Notes

    From Zero To Hero

    Shell 16 4