Skip to content
View MEhrn00's full-sized avatar

Organizations

@CUCyber @MythicAgents @JustHackingCo

Block or report MEhrn00

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. MythicAgents/thanatos MythicAgents/thanatos Public

    Mythic C2 agent targeting Linux and Windows hosts written in Rust

    Rust 306 41

  2. BinaryDefense/GhidraRustDependenciesExtractor BinaryDefense/GhidraRustDependenciesExtractor Public

    Ghidra script for extracting embedded Rust crate dependency strings from a compiled Rust binary

    Python 26 3

  3. Ghidra_COFFParser Ghidra_COFFParser Public

    Ghidra script which fully parses COFF files

    Python 10 2

  4. CTF-templates CTF-templates Public

    Templates I use when developing CTF challenges

    Dockerfile 5