Skip to content
View SeeNanshaneisurely's full-sized avatar
Block or Report

Block or report SeeNanshaneisurely

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. impacket impacket Public

    Forked from ptswarm/impacket

    Temporary Impacket Fork for Contributing and Sharing Our Knowledge about Windows

    Python 1

  2. Penetration-Testing-Tools Penetration-Testing-Tools Public

    Forked from mgeeky/Penetration-Testing-Tools

    A collection of more than a 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Penetration Testing and IT Security audits purposes. Most of them came handy at lea…

    PowerShell

  3. icsmaster icsmaster Public

    Forked from w3h/icsmaster

    ICS/SCADA Security Resource(整合工控安全相关资源)

    Lua

  4. TeamFiltration TeamFiltration Public

    Forked from Flangvik/TeamFiltration

    TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

    C#

  5. cve-2022-27255 cve-2022-27255 Public

    Forked from infobyte/cve-2022-27255

    Python

  6. HVNC HVNC Public

    Forked from sneakid/HVNC

    Standalone HVNC Client & Server | Coded in C++ (Modified Tinynuke)

    C++