Skip to content
View r1vs3c's full-sized avatar
👾
👾
Block or Report

Block or report r1vs3c

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. auto-bspwm auto-bspwm Public

    Bash script that automates the setup of a professional hacking environment for Kali Linux using the tiled window manager bspwm.

    Shell 215 49

  2. searchbins searchbins Public

    Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured systems.

    Shell 21 4

  3. r1vs3c.github.io r1vs3c.github.io Public

    Página web personal. Artículos sobre ciberseguridad, CTFs e investigaciones.

    Ruby 4