Skip to content
View andresWeitzel's full-sized avatar
:electron:
00110100 00110000 00110100
:electron:
00110100 00110000 00110100
Block or Report

Block or report andresWeitzel

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

jcvi 共线性可视化

Shell 1 Updated Oct 14, 2022

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 57,427 14,032 Updated May 27, 2024

Example code for using named pipe output with beacon ReflectiveDLLs

C++ 1 Updated Jun 24, 2020
Shell 1 Updated Jun 26, 2020

Tricks for penetration testing

PowerShell 1 Updated Jun 29, 2020
1 Updated Jul 14, 2020

A post exploitation framework designed to operate covertly on heavily monitored enviroments

C 1 1 Updated Jun 5, 2020

PROGRAMAS DEL CURSO DE ENSAMBLADOR 2015 y 2020

Assembly 28 16 Updated May 10, 2020

Web hacking framework for termux

Python 34 9 Updated Jul 4, 2019

Código de los tutos de Youtube https://www.youtube.com/watch?v=3cuI_-Ofeso&list=PLvimn1Ins-41uwtb28Jj0Aw4gKV6FGsyH&index=1

Java 7 8 Updated Oct 13, 2020

The PHP Interpreter

C 37,435 7,666 Updated May 29, 2024

🗂 The perfect Front-End Checklist for modern websites and meticulous developers

67,697 6,353 Updated May 8, 2024