Skip to content
View 0xBrAinsTorM's full-sized avatar
  • SECIANUS GmbH & Co. KG
Block or Report

Block or report 0xBrAinsTorM

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. Invoke-DCOM Invoke-DCOM Public

    PowerShell 2

  2. mimikatz mimikatz Public

    Forked from gentilkiwi/mimikatz

    A little tool to play with Windows security

    C

  3. DetectionLab DetectionLab Public

    Forked from clong/DetectionLab

    Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices

    HTML

  4. DetectionLab-ELK-Kali DetectionLab-ELK-Kali Public

    Forked from cyberdefenders/DetectionLabELK

    DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk + Added Kali Machine

    PowerShell

  5. Remediation-kits Remediation-kits Public

    Forked from robinku07/Remediation-kits

    For Implementing CIS Controls in Different Operating Systems

    Shell

  6. GetSoftwareInventory GetSoftwareInventory Public

    PowerShell