Skip to content
View m00zh33's full-sized avatar
Block or Report

Block or report m00zh33

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. RAT RAT Public

    Rat coded in C++ and using QT

    C++ 19 28

  2. qiling qiling Public

    Qiling Advanced Binary Emulation framework

    Python 9 24

  3. golang_c2 golang_c2 Public

    Boilerplate C2 written in Go for red teams

    Go 6 8

  4. sploits sploits Public

    C++ 5 60

  5. nmap-nse-scripts nmap-nse-scripts Public

    Forked from cldrn/nmap-nse-scripts

    My collection of nmap NSE scripts

    Lua 3

  6. unicorn unicorn Public

    Forked from trustedsec/unicorn

    Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique present…

    Python 3 1