🎯
Focusing
Java Chains
Java-Chains
Java Payload 生成与利用平台 | Java Payload Generation and Exploitation Platform
China
Mariusz Banach
mgeeky
🔴 Red Team operator.
👾 I live & breath Windows malware. 🛡️ Securing the world by stealing cyber criminals' operation theater and exposing it through code
Binary-Offensive.com Poland
Paranoid Ninja
paranoidninja
Brute Ratel Author | Dark Vortex Founder | Ex-Detection Engineering @CrowdStrike | Ex-Red Team/IR @mandiant | Ex-Researcher/Threat Hunter @niiconsulting
Dark Vortex Last seen in Ring 0. Current Location Unknown
Outflank B.V.
outflanknl
Clear advice with a hacker mindset. Red Teaming - Digital Attack Simulation - Incident Detection and Response
Amsterdam, Netherlands, EU
Rahmat Nurfauzi
infosecn1nja
Security Researcher/Red/Purple Teaming/Adversary Simulation/Threat Hunter. Contributors of Atomic Red Team, PS Empire, MITRE ATT&CK Framework, LOLBas, and more.
Jakarta, Indonesia
halfrost
halfrost
CS master @Stanford 💪 天道酬勤,勤能补拙。博观而约取,厚积而薄发。Gopher / Rustacean / Kubernetes / Cloud Native / Machine Learning / DeFi Smart Contract
@Kubeflow @CNCF [California, Singapore, China]
PreviousNext