Skip to content
View H3llKa1ser's full-sized avatar
👩‍💻
👩‍💻
Block or Report

Block or report H3llKa1ser

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. B00t2R00t B00t2R00t Public

    A penetration testing playbook that's suitable for CTF challenges, bug bounty hunting and red team assessments.

    C 13

  2. SOC-Assistant-Guide SOC-Assistant-Guide Public

    A Security Operations playbook to assist blue teamers from day-to-day tasks to Digital Forensics and Incident Response (DFIR) activities.

    3

  3. IT-and-Security-101 IT-and-Security-101 Public

    This repository contains theoretical concepts within the information security domain and information technology in general. Suitable for newcomers and experienced professionals alike.

    1