Skip to content
View captinsec's full-sized avatar
Block or Report

Block or report captinsec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. rtl8812au rtl8812au Public

    Forked from astsam/rtl8812au

    RTL8812AU driver with monitor mode and frame injection

    C

  2. fluxion fluxion Public

    Forked from aalsmile/fluxion

    FLUXION

    Shell

  3. TIDoS-Framework TIDoS-Framework Public

    Forked from 0xInfection/TIDoS-Framework

    The Offensive Manual Web Application Penetration Testing Framework.

    Python

  4. BloodHound BloodHound Public

    Forked from BloodHoundAD/BloodHound

    Six Degrees of Domain Admin

    PowerShell

  5. CrackMapExec CrackMapExec Public

    Forked from trustedsec/CrackMapExec

    A swiss army knife for pentesting Windows/Active Directory environments

    Python

  6. dotdotpwn dotdotpwn Public

    Forked from wireghoul/dotdotpwn

    DotDotPwn - The Directory Traversal Fuzzer

    Perl