Skip to content
View RobinsonShai's full-sized avatar
Block or Report

Block or report RobinsonShai

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. Active-Directory-Exploitation-Cheat-Sheet Active-Directory-Exploitation-Cheat-Sheet Public

    Forked from S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet

    A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

  2. OffensivePipeline OffensivePipeline Public

    Forked from Aetsu/OffensivePipeline

    OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.

    C#

  3. Practical-Ethical-Hacking-Resources Practical-Ethical-Hacking-Resources Public

    Forked from TCM-Course-Resources/Practical-Ethical-Hacking-Resources

    Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course

    Python

  4. CVE-2021-1675 CVE-2021-1675 Public

    Forked from calebstewart/CVE-2021-1675

    Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

    PowerShell

  5. the-book-of-secret-knowledge the-book-of-secret-knowledge Public

    Forked from trimstray/the-book-of-secret-knowledge

    A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

  6. AutoBlue-MS17-010 AutoBlue-MS17-010 Public

    Forked from 3ndG4me/AutoBlue-MS17-010

    This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010

    Python