Skip to content
View RistBS's full-sized avatar

Block or report RistBS

Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
RistBS/README.md

About me :

  • 🔴 ・ wannabe red teamer
  • 🏴‍☠️ ・ learn pentesting and programming since 1 year
  • 📗 ・ write notes and articles about cybersecurity and red-teaming
  • 🚩 ・ CTF player on HackTheBox
  • 🛠️ ・ Current Project : Active Directory Cheat Sheet

Achievements

  • 🏆 ・ Finished Offshore & APTLabs Prolab on HackTheBox

RistBS Github Stats

Pinned Loading

  1. Awesome-RedTeam-Cheatsheet Awesome-RedTeam-Cheatsheet Public

    Red Team Cheatsheet in constant expansion.

    1.1k 160

  2. matthieu-hackwitharts/Win32_Offensive_Cheatsheet matthieu-hackwitharts/Win32_Offensive_Cheatsheet Public

    Win32 and Kernel abusing techniques for pentesters

    C++ 909 134

  3. ContextMenuHijack ContextMenuHijack Public

    Execute a payload at each right click on a file/folder in the explorer menu for persistence

    C++ 164 27

  4. vxunderground/VX-API vxunderground/VX-API Public

    Collection of various malicious functionality to aid in malware development

    C++ 1.4k 245