Skip to content
View dev0x41's full-sized avatar
πŸ“‹
πŸ”’ βœ…
πŸ“‹
πŸ”’ βœ…

Block or report dev0x41

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. DefenderStop DefenderStop Public

    Forked from dosxuz/DefenderStop

    Stop Defender Service using C# via Token Impersonation

    C#

  2. Seatbelt Seatbelt Public

    Forked from GhostPack/Seatbelt

    Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

    C#

  3. MicroBurst MicroBurst Public

    Forked from NetSPI/MicroBurst

    A collection of scripts for assessing Microsoft Azure security

    PowerShell

  4. AADInternals AADInternals Public

    Forked from Gerenios/AADInternals

    AADInternals PowerShell module for administering Azure AD and Office 365

    PowerShell

  5. o365spray o365spray Public

    Forked from 0xZDH/o365spray

    Username enumeration and password spraying tool aimed at Microsoft O365.

    Python

  6. stratus-red-team stratus-red-team Public

    Forked from DataDog/stratus-red-team

    ☁️ ⚑ Granular, Actionable Adversary Emulation for the Cloud.

    Go