Skip to content
View rustyhacker's full-sized avatar

Highlights

  • Pro
Block or Report

Block or report rustyhacker

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. OSCP-PWK-Notes-Public OSCP-PWK-Notes-Public Public

    Forked from cpardue/OSCP-PWK-Notes-Public

    📕 Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes 💻

    2 6

  2. OSCP OSCP Public

    Forked from AbsoZed/OSCP

    Various OSCP Scripts

    PowerShell 1 2

  3. masscan masscan Public

    Forked from robertdavidgraham/masscan

    TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

    C 1

  4. dirsearch dirsearch Public

    Forked from maurosoria/dirsearch

    Web path scanner

    Python

  5. Sublist3r Sublist3r Public

    Forked from aboul3la/Sublist3r

    Fast subdomains enumeration tool for penetration testers

    Python

  6. Empire Empire Public

    Forked from EmpireProject/Empire

    Empire is a PowerShell and Python post-exploitation agent.

    PowerShell