Skip to content
View daikerSec's full-sized avatar
🎯
Focusing
🎯
Focusing
Block or Report

Block or report daikerSec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. windows_protocol windows_protocol Public

    443 101

  2. pipePotato pipePotato Public

    C 93 14

  3. ADCollector ADCollector Public

    Forked from dev-2null/ADCollector

    A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.

    C# 5 1

  4. RoguePotato RoguePotato Public

    Forked from antonioCoco/RoguePotato

    Another Windows Local Privilege Escalation from Service Account to System

    C 3 1

  5. Java-Deserialization-Cheat-Sheet Java-Deserialization-Cheat-Sheet Public

    Forked from GrrrDog/Java-Deserialization-Cheat-Sheet

    The cheat sheet about Java Deserialization vulnerabilities

    2 5

  6. blog_backup blog_backup Public

    旧的博客

    CSS 1