Skip to content
View grumpzsux's full-sized avatar
💭
hacking the planet
💭
hacking the planet
Block or Report

Block or report grumpzsux

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. eJPT-Notes eJPT-Notes Public

    Collection of notes to prepare for the eLearnSecurity eJPT certification exam.

    242 46

  2. OSCP-Notes-2022 OSCP-Notes-2022 Public

    Collection of notes to prepare for the OSCP certification exam in 2022, along with the eCPPT v2 exam.

    2

  3. writeups writeups Public

    Collection of TryHackMe, HackTheBox, ProvingGrounds, CyberSecLabs, and PentesterAcademy writeups.

  4. scripts scripts Public

    Collection of scripts, tools that I have made during my preparation for the OSCP, eCPPT and eJPT certification exams, along with various CTF challenges.

  5. Pentesting-Cheatsheets Pentesting-Cheatsheets Public

    Collection of penetration testing cheatsheets, commands, privilege escalation, payload creation.

  6. Exploits Exploits Public

    Collection of various exploits for penetration testers.