Skip to content
View shmilylty's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report shmilylty

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
@dog-scan
dog scan dog-scan
dog scan project | 狗子扫描器项目 | 用 Java 打造完善的黑盒扫描器生态
@Java-Chains
Java Chains Java-Chains
Java Payload 生成与利用平台 | Java Payload Generation and Exploitation Platform

China

@slowmist
SlowMist Team slowmist
Focusing on Blockchain Ecosystem Security
@novysodope
novy novysodope
白帽100安全攻防实验室  @whitecap100

whitecap100 China

@S4ntiagoP
Santi S4ntiagoP
🇦🇷

MDSec Metaverse

@W01fh4cker
W01fh4cker W01fh4cker
Doubt is the key to knowledge.
@qwqdanchun
簞純 qwqdanchun
我惭携宝剑,只为看山来

China

@mgeeky
Mariusz Banach mgeeky
🔴 Red Team operator. 👾 I live & breath Windows malware. 🛡️ Securing the world by stealing cyber criminals' operation theater and exposing it through code

Binary-Offensive.com Poland

@cr7pt0pl4gu3
Daniil Nababkin (cryptoplague) cr7pt0pl4gu3
Offensive Security Specialist

Kyiv, Ukraine

@Flangvik
Melvin L Flangvik
Red Team at TrustedSec

TrustedSec Norway

@S3cur3Th1sSh1t
S3cur3Th1sSh1t
Pentesting, scripting and pwning!

r-tec IT Security GmbH 127.0.0.1

@paranoidninja
Paranoid Ninja paranoidninja
Brute Ratel Author | Dark Vortex Founder | Ex-Detection Engineering @CrowdStrike | Ex-Red Team/IR @mandiant | Ex-Researcher/Threat Hunter @niiconsulting

Dark Vortex Last seen in Ring 0. Current Location Unknown

@mdsecactivebreach
ActiveBreach mdsecactivebreach
MDSec's ActiveBreach Team

@mdsecresearch Ring 0

@Cn33liz
Cn33liz Cn33liz

Groningen, the Netherlands

@outflanknl
Outflank B.V. outflanknl
Clear advice with a hacker mindset. Red Teaming - Digital Attack Simulation - Incident Detection and Response

Amsterdam, Netherlands, EU

@infosecn1nja
Rahmat Nurfauzi infosecn1nja
Security Researcher/Red/Purple Teaming/Adversary Simulation/Threat Hunter. Contributors of Atomic Red Team, PS Empire, MITRE ATT&CK Framework, LOLBas, and more.

Jakarta, Indonesia

@XiaoliChan
XiaoliChan XiaoliChan
Loading error, code: 404

::/0

@RowTeam
RowTeam RowTeam
开发各种安全小工具
@Geekby
Geekby

Beijing, China

@ph4ntonn
ph4ntom ph4ntonn
The wheel turns, nothing is ever new

Unknown EL3

@JDArmy
JD.Army JDArmy
Red Team of JD.
@halfrost
halfrost halfrost
CS master @Stanford 💪 天道酬勤,勤能补拙。博观而约取,厚积而薄发。Gopher / Rustacean / Kubernetes / Cloud Native / Machine Learning / DeFi Smart Contract

@Kubeflow @CNCF [California, Singapore, China]

@jweny
jweny jweny
潜水ing... 非红蓝,勿溯源

海底

@xuanhun
玄魂 xuanhun
DataVisualization

China

@78778443
daxia 78778443
《PHP Web安全开发实战》作者

xxxx 北京

@su18
素十八 su18
你救赎的人 终将成为你的光

Beijing

@nice0e3
nice0e3 nice0e3
热爱技术

QAX-SGLab & Z-Team BeiJing

@knightswd
knight knightswd
RedTeam

Red Team of JD Beijing

@wywwzjj
wywwzjj wywwzjj
Red Team

ByteDance

@f1tz
Agent Fitz ;-) f1tz
Focus on Cybersecurity and AI.

Shanghai , China

@fynch3r
fynch3r fynch3r
vice versa

IIE@UCAS -> FGLab@AntGroup -> @meituan Beijing, China