Skip to content
View NoorahSmith's full-sized avatar
Block or Report

Block or report NoorahSmith

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
NoorahSmith/README.md
  • πŸ‘‹ Hi, I’m @NoorahSmith Purple Teamer and Constant Learner
  • πŸ‘€ I’m interested in Web3 and Web2 alike...
  • 🌱 I’m currently learning Rust offensive and Defensive...
  • Red teamer with a passion for Blue Team as well .
  • πŸ’žοΈ I’m looking to collaborate on Substrate, Token 721, 1155 and Musig ...
  • πŸ“« How to reach me ... ✨ special ✨

Github doesn't Like me Much Never the less Account reinstated

jumbo Rate limit by Github 2600 Repos

unicorn

image

Pinned

  1. Google-comprehensive-rust Google-comprehensive-rust Public

    Forked from google/comprehensive-rust

    This is the Rust course used by the Android team at Google. It provides you the material to quickly teach Rust to everyone.

    Rust

  2. Mr-xn-Penetration_Testing_POC Mr-xn-Penetration_Testing_POC Public

    Forked from Mr-xn/Penetration_Testing_POC

    ζΈ—ι€ζ΅‹θ―•ζœ‰ε…³ηš„POC、EXPγ€θ„šζœ¬γ€ζζƒγ€ε°ε·₯ε…·η­‰---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…

    PowerShell

  3. Optiv-ScareCrow Optiv-ScareCrow Public

    Forked from optiv/ScareCrow

    ScareCrow - Payload creation framework designed around EDR bypass.

    Go

  4. outflanknl-RedELK outflanknl-RedELK Public

    Forked from outflanknl/RedELK

    Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

    Python

  5. winsecurity-Offensive-Rust winsecurity-Offensive-Rust Public

    Forked from winsecurity/Offensive-Rust

    Rust

  6. Yamato-Security-hayabusa-Incident-Response Yamato-Security-hayabusa-Incident-Response Public

    Forked from Yamato-Security/hayabusa

    Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

    Rust