Skip to content
View harleyQu1nn's full-sized avatar
Block or Report

Block or report harleyQu1nn

Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. AggressorScripts AggressorScripts Public

    Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

    C# 1.5k 301

  2. csfm csfm Public

    Forked from 001SPARTaN/csfm

    Cobalt Strike Field Manual - A quick reference for Windows commands that can be accessed in a beacon console.

    45 14

  3. ApplicationWhitelistBypassTechniques ApplicationWhitelistBypassTechniques Public

    Forked from carnal0wnage/ApplicationWhitelistBypassTechniques

    A Catalog of Application Whitelisting Bypass Techniques

    11 7

  4. kerberoast kerberoast Public

    Forked from xan7r/kerberoast

    PowerShell 1 1

  5. PowerShell-Suite PowerShell-Suite Public

    Forked from FuzzySecurity/PowerShell-Suite

    My musings with PowerShell

    PowerShell 2 5

  6. BlackWidow BlackWidow Public

    Forked from 1N3/BlackWidow

    A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.

    Python 2 2