Skip to content
View Acemampz's full-sized avatar
Block or Report

Block or report Acemampz

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. ThreatMapper ThreatMapper Public

    Forked from deepfence/ThreatMapper

    Identify vulnerabilities in running containers, images, hosts and repositories

    HCL 2

  2. kubesploit kubesploit Public

    Forked from cyberark/kubesploit

    Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang, focused on containerized environments.

    Go 2

  3. rengine rengine Public

    Forked from yogeshojha/rengine

    reNgine is a reconnaissance engine(framework) that does end-to-end reconnaissance with the help of highly configurable scan engines and does information gathering about the target web application. …

    Python 2

  4. PowerShellArmoury PowerShellArmoury Public

    Forked from cfalta/PowerShellArmoury

    A PowerShell armoury for penetration testers or other random security guys

    PowerShell 1

  5. wfuzz wfuzz Public

    Forked from xmendez/wfuzz

    Web application fuzzer

    Python 1

  6. jwt_tool jwt_tool Public

    Forked from ticarpi/jwt_tool

    🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens

    Python 1