Skip to content
View TW-D's full-sized avatar
Block or Report

Block or report TW-D

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
TW-D/README.md

Hi 👋, I'm TW-D.

A passionate offensive tools developer.

Ruby shields.io
Shell shields.io Powershell shields.io

GitHub General Stats
GitHub Language Stats
GitHub Streak Stats

Hack The Box
WiGLE stats

Visitors Count

Pinned

  1. WiFi-Pineapple-MK7_REST-Client WiFi-Pineapple-MK7_REST-Client Public

    WiFi Hacking Workflow with WiFi Pineapple Mark VII API

    Ruby 73 20

  2. WiFi-Pineapple-MK7_Evil-Portal WiFi-Pineapple-MK7_Evil-Portal Public

    Evil Portal with WiFi Pineapple Mark VII

    HTML

  3. DNS-Spoofing_WiFi-Pineapple-Mark-VII DNS-Spoofing_WiFi-Pineapple-Mark-VII Public

    DNS Spoofing with WiFi Pineapple Mark VII

    Shell 6

  4. hak5-submissions hak5-submissions Public

    All my contributions for Hak5 devices.

    HTML 2

  5. tcpdump_ICMP-Data-Exfiltration tcpdump_ICMP-Data-Exfiltration Public

    Ruby

  6. PwnKit-Vulnerability_CVE-2021-4034 PwnKit-Vulnerability_CVE-2021-4034 Public

    PwnKit - Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034)

    C