Skip to content
View j4r0-code's full-sized avatar
  • United States
  • 09:52 (UTC -04:00)
Block or Report

Block or report j4r0-code

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. legion legion Public

    Forked from carlospolop/legion

    Automatic Enumeration Tool based in Open Source tools

    Python 1

  2. RedTeaming-Tactics-and-Techniques RedTeaming-Tactics-and-Techniques Public

    Forked from mantvydasb/RedTeaming-Tactics-and-Techniques

    Red Teaming Tactics and Techniques

    PowerShell 1

  3. awesome-pentest-cheat-sheets awesome-pentest-cheat-sheets Public

    Forked from ByteSnipers/awesome-pentest-cheat-sheets

    Collection of cheat sheets useful for pentesting

    1

  4. navi-ia navi-ia Public

    Forked from nitintf/navi

    Navi : AI-Powered Shell Guide

    Go 1

  5. Active-Directory-Exploitation-Cheat-Sheet Active-Directory-Exploitation-Cheat-Sheet Public

    Forked from S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet

    A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

  6. Windows_Privilege_Escalation_CheatSheet Windows_Privilege_Escalation_CheatSheet Public

    Forked from nickvourd/Windows-Local-Privilege-Escalation-Cookbook

    Windows Privilege Escalation Methodology