Skip to content
View retbandit-zz's full-sized avatar

Block or report retbandit-zz

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. BlackHat2017 BlackHat2017 Public

    BlackHat Europe 2017 Slides

    26 5

  2. powershell_scripts powershell_scripts Public

    Forked from darkoperator/powershell_scripts

    Powershell Scripts

    PowerShell 1 1

  3. chuckle chuckle Public

    Forked from nccgroup/chuckle

    An automated SMB relay exploitation script.

    Shell 1

  4. unicorn unicorn Public

    Forked from trustedsec/unicorn

    Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique present…

    Python

  5. Posh-SecMod Posh-SecMod Public

    Forked from darkoperator/Posh-SecMod

    PowerShell Module with Security cmdlets for security work

    PowerShell

  6. Empire Empire Public

    Forked from EmpireProject/Empire

    Empire is a pure PowerShell post-exploitation agent.

    PowerShell