Skip to content
View RistBS's full-sized avatar
Block or Report

Block or report RistBS

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
RistBS/README.md

About me :

  • 🔴 ・ wannabe red teamer
  • 🏴‍☠️ ・ learn pentesting and programming since 1 year
  • 📗 ・ write notes and articles about cybersecurity and red-teaming
  • 🚩 ・ CTF player on HackTheBox
  • 🛠️ ・ Current Project : Active Directory Cheat Sheet

Achievements

  • 🏆 ・ Finished Offshore & APTLabs Prolab on HackTheBox

RistBS Github Stats

Pinned

  1. Awesome-RedTeam-Cheatsheet Awesome-RedTeam-Cheatsheet Public

    Red Team Cheatsheet in constant expansion.

    1.1k 161

  2. matthieu-hackwitharts/Win32_Offensive_Cheatsheet matthieu-hackwitharts/Win32_Offensive_Cheatsheet Public

    Win32 and Kernel abusing techniques for pentesters

    C++ 867 136

  3. ContextMenuHijack ContextMenuHijack Public

    Execute a payload at each right click on a file/folder in the explorer menu for persistence

    C++ 162 28

  4. vxunderground/VX-API vxunderground/VX-API Public

    Collection of various malicious functionality to aid in malware development

    C++ 1.3k 235