Skip to content
View coj337's full-sized avatar

Highlights

  • Pro
Block or Report

Block or report coj337

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. TheSprayer TheSprayer Public

    TheSprayer is a cross-platform tool designed to help penetration testers spray passwords against an Active Directory domain without locking out accounts.

    C# 27 4

  2. Nmap.NET Nmap.NET Public

    A simple Nmap wrapper for .NET 7

    C# 1 1

  3. Stratus-Security/Subdominator Stratus-Security/Subdominator Public

    The Internets #1 Subdomain Takeover Tool

    C# 190 15

  4. Stratus-Security/FinGen Stratus-Security/FinGen Public

    A ChatGPT based penetration testing findings generator.

    Python 126 6