Skip to content
View TacticalGator's full-sized avatar
Block or Report

Block or report TacticalGator

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. BadBlood BadBlood Public

    Forked from davidprowe/BadBlood

    BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world.…

    PowerShell

  2. kernel-exploits kernel-exploits Public

    Forked from lucyoa/kernel-exploits

    C

  3. dirtycow dirtycow Public

    Forked from firefart/dirtycow

    Dirty Cow exploit - CVE-2016-5195

    C

  4. CVE-2021-34527 CVE-2021-34527 Public

    Forked from m8sec/CVE-2021-34527

    PrintNightmare (CVE-2021-34527) PoC Exploit

    Python

  5. CVE-2021-3560-Polkit-Privilege-Esclation CVE-2021-3560-Polkit-Privilege-Esclation Public

    Forked from secnigma/CVE-2021-3560-Polkit-Privilege-Esclation

    Shell