Skip to content
View usr2r00t's full-sized avatar
πŸ’­
print('Hello World!')
πŸ’­
print('Hello World!')
Block or Report

Block or report usr2r00t

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
usr2r00t/README.md

Hi there ✌🏽

  • πŸ΄β€ Ethical Hacker & Pentester
  • πŸ”΄ Red Teamer
  • πŸ–₯️ Web-Developper

Pinned

  1. pentest-cheatsheet pentest-cheatsheet Public

    Forked from Kr0wZ/pentest-cheatsheet

    My tips (for myself) when doing pentest, box and challenges

    1

  2. SkyLine SkyLine Public

    The offical SkyLine or CSC ( Cyber Security Core ) Programming language ( Not production ready )

    Go 1

  3. Red-Rabbit Red-Rabbit Public

    Forked from TotallyNotAHaxxer/Red-Rabbit

    The Red Rabbit project is just what a hacker needs for everyday automation. Red Rabbit unlike most frameworks out there does not automate other peoples tools like the aircrack suite or the wifite f…

    Go 2

  4. VulnLab VulnLab Public

    Forked from Yavuzlar/VulnLab

    Vulnhub - VulnLab

    CSS 1

  5. Cyprium Cyprium Public

    Forked from HackademicsForum/Cyprium

    Cyprium is a multifunction cryptographic, steganographic and cryptanalysis tool developped by members of Hackademics - French White Hat Hackers Community.

    Python 1

  6. metasploitable3 metasploitable3 Public

    Forked from rapid7/metasploitable3

    Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

    HTML 1