Skip to content
View easycybersec's full-sized avatar
💭
hacking all the time :)
💭
hacking all the time :)
Block or Report

Block or report easycybersec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. nessus_reporter nessus_reporter Public

    Convert Nessus raw CSV's to MS WORD Documents.

    Python 4 4

  2. AV-Evasion- AV-Evasion- Public

    1

  3. unicorn unicorn Public

    Forked from trustedsec/unicorn

    Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique present…

    Python

  4. Red-Teaming- Red-Teaming- Public

    Collection of tools, techniques, descriptions :)

  5. rtfm rtfm Public

    Forked from leostat/rtfm

    A database of common, interesting or useful commands, in one handy referable form

    Python

  6. exploit_development exploit_development Public