Skip to content
View itwguthub's full-sized avatar
Block or Report

Block or report itwguthub

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
itwguthub/README.md
  • 👋 Hi, I’m @itwguthub
  • 👀 I’m interested in ... Red Team, Playing with new security tech, gaming
  • 🌱 I’m currently learning ... Python
  • ⚡ Fun fact: ... you can code up to 55% faster using Github Copilot

Popular repositories

  1. metasploit-framework metasploit-framework Public

    Forked from rapid7/metasploit-framework

    Metasploit Framework

    Ruby

  2. vmware_vcenter_cve_2020_3952 vmware_vcenter_cve_2020_3952 Public

    Forked from 0x09AL/vmware_vcenter_cve_2020_3952

    Exploit for CVE-2020-3952 in vCenter 6.7

    Python

  3. IPRotate_Burp_Extension IPRotate_Burp_Extension Public

    Forked from RhinoSecurityLabs/IPRotate_Burp_Extension

    Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.

    Python

  4. ad-ldap-enum ad-ldap-enum Public

    Forked from 0x09AL/ad-ldap-enum

    An LDAP based Active Directory user and group enumeration tool

    Python

  5. Recon-AD Recon-AD Public

    Forked from 0x09AL/Recon-AD

    Recon-AD, an AD recon tool based on ADSI and reflective DLL’s

    C++

  6. Awesome-Advanced-Windows-Exploitation-References Awesome-Advanced-Windows-Exploitation-References Public

    Forked from 0x09AL/Awesome-Advanced-Windows-Exploitation-References

    List of Awesome Advanced Windows Exploitation References