Skip to content
View tjnull's full-sized avatar

Highlights

  • Pro
Block or Report

Block or report tjnull

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. TJ-JPT TJ-JPT Public

    This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used in Joplin

    639 124

  2. TJ-OSINT-Notebook TJ-OSINT-Notebook Public

    This OSINT Notebook provides an overview of the tools, techniques, and resources that I use for a variety of situations when it comes to performing reconaissance and OSINT operations. This Notebook…

    324 31

  3. OSCP-Stuff OSCP-Stuff Public

    List of Stuff I did to get through the OSCP :D

    Python 178 53

  4. pentest-arsenal pentest-arsenal Public

    A collection of tools that I use in CTF's or for assessments

    PowerShell 49 11

  5. exploit-dev exploit-dev Public

    Repo for preparing for OSCE but to learn more about exploit development

    Python 6 4

  6. hosts hosts Public

    Forked from StevenBlack/hosts

    Extending and consolidating hosts files from several well-curated sources like adaway.org, mvps.org, malwaredomainlist.com, someonewhocares.org, and potentially others. You can optionally invoke ex…

    Python 4 2