Skip to content
View yjerez's full-sized avatar
Block or Report

Block or report yjerez

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. OSCPRepo OSCPRepo Public

    Forked from rewardone/OSCPRepo

    A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and re…

    HTML

  2. nishang nishang Public

    Forked from samratashok/nishang

    Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

    PowerShell

  3. PowerShell-Suite PowerShell-Suite Public

    Forked from FuzzySecurity/PowerShell-Suite

    My musings with PowerShell

    PowerShell

  4. Empire Empire Public

    Forked from EmpireProject/Empire

    Empire is a PowerShell and Python post-exploitation agent.

    PowerShell

  5. Amass Amass Public

    Forked from owasp-amass/amass

    In-depth DNS Enumeration and Network Mapping

    Go

  6. CheatSheetSeries CheatSheetSeries Public

    Forked from OWASP/CheatSheetSeries

    The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

    Python