Skip to content
View NeffIsBack's full-sized avatar
Block or Report

Block or report NeffIsBack

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. Pennyw0rth/NetExec Pennyw0rth/NetExec Public

    The Network Execution Tool

    Python 2.2k 228

  2. WinSCPPasswdExtractor WinSCPPasswdExtractor Public

    Extract WinSCP Credentials from any Windows System or winscp config file

    Python 11 1

  3. dirkjanm/ldapdomaindump dirkjanm/ldapdomaindump Public

    Active Directory information dumper via LDAP

    Python 1.1k 180

  4. rapid7/metasploit-framework rapid7/metasploit-framework Public

    Metasploit Framework

    Ruby 33k 13.7k