Skip to content
View centralinfosec's full-sized avatar
Block or Report

Block or report centralinfosec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. Cobalt-Strike-Leaked-Conti-Manual-v2-Active-Directory Cobalt-Strike-Leaked-Conti-Manual-v2-Active-Directory Public

    Cobalt Strike Leaked Conti Manual v2 Active Directory

    6 1

  2. Tilix-Kali-Setup Tilix-Kali-Setup Public

    Tilix Kali Setup is a penetration testing and red teaming script that installs and customizes Tilix on Kali Linux 2020+.

    Shell 5 3

  3. GoPhish-Slack-Phishing-Credential-Harvester GoPhish-Slack-Phishing-Credential-Harvester Public

    GoPhish Slack Phishing Credential Harvester is a penetration testing and red teaming script that installs GoPhish, generates an SSL certificate, and enables Slack integration.

    Shell 4 2

  4. Cobalt-Strike-Aggressor-Scripts Cobalt-Strike-Aggressor-Scripts Public

    Forked from jamesm0rr1s/Cobalt-Strike-Aggressor-Scripts

    Cobalt Strike Aggressor Scripts are custom penetration testing and red teaming scripts for use with Cobalt Strike.

    2

  5. BurpSuite-Active-AutoProxy BurpSuite-Active-AutoProxy Public

    Forked from jamesm0rr1s/BurpSuite-Active-AutoProxy

    Active AutoProxy is a Burp Suite extension that allows users to easily configure their proxy settings, create custom rules, search requests and responses for information, and block malicious conten…

    Python 1

  6. BurpSuite-Add-and-Track-Custom-Issues BurpSuite-Add-and-Track-Custom-Issues Public

    Forked from jamesm0rr1s/BurpSuite-Add-and-Track-Custom-Issues

    Add & Track Custom Issues is a Burp Suite extension that allows users to add and track manual findings that the automated scanner was unable to identify.

    Python 1 1