Skip to content
View dhownah's full-sized avatar
  • Philippines
Block or Report

Block or report dhownah

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. RedTeam-Tools RedTeam-Tools Public

    Forked from A-poc/RedTeam-Tools

    Tools and Techniques for Red Team / Penetration Testing

  2. Awesome-Cybersecurity-Handbooks Awesome-Cybersecurity-Handbooks Public

    Forked from 0xsyr0/Awesome-Cybersecurity-Handbooks

    A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.

  3. awesome-pentest awesome-pentest Public

    Forked from enaqx/awesome-pentest

    A collection of awesome penetration testing resources, tools and other shiny things

  4. saas-attacks saas-attacks Public

    Forked from pushsecurity/saas-attacks

    Offensive security drives defensive security. We're sharing a collection of SaaS attack techniques to help defenders understand the threats they face. #nolockdown

  5. Empire Empire Public

    Forked from EmpireProject/Empire

    Empire is a PowerShell and Python post-exploitation agent.

    PowerShell

  6. linux-exploit-suggester linux-exploit-suggester Public

    Forked from The-Z-Labs/linux-exploit-suggester

    Linux privilege escalation auditing tool

    Shell