Skip to content
View retiliator's full-sized avatar
Block or Report

Block or report retiliator

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. PayloadsAllTheThings PayloadsAllTheThings Public

    Forked from swisskyrepo/PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python 1

  2. hacktricks hacktricks Public

    Forked from HackTricks-wiki/hacktricks

    Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

    Python 1

  3. BloodHound BloodHound Public

    Forked from BloodHoundAD/BloodHound

    Six Degrees of Domain Admin

    PowerShell 1

  4. ldapdomaindump ldapdomaindump Public

    Forked from dirkjanm/ldapdomaindump

    Active Directory information dumper via LDAP

    Python

  5. mitm6 mitm6 Public

    Forked from dirkjanm/mitm6

    pwning IPv4 via IPv6

    Python

  6. PrivExchange PrivExchange Public

    Forked from dirkjanm/PrivExchange

    Exchange your privileges for Domain Admin privs by abusing Exchange

    Python