Rahmat Nurfauzi
infosecn1nja
Security Researcher/Red/Purple Teaming/Adversary Simulation/Threat Hunter. Contributors of Atomic Red Team, PS Empire, MITRE ATT&CK Framework, LOLBas, and more.
Jakarta, Indonesia
raax7
Interested in low-level programming, reverse engineering, obfuscation, code virtualization and Windows internals.
Dylan Tran
susMdT
Nigerald/NigelGerald/Nigel Gerald/d_tranman
IBM X-Force Red Adversary Simulation Telco Lab @ CPP
restriction
Senior Malware Researcher, OS Internals, C/C++, assembler, reversing, forensics, hardware hacking, x86_64, AVR, ARM & PIC
::1
Duncan Ogilvie
mrexodia
Reverse engineer, creator of @x64dbg and 100+ other projects. Love binary analysis and Windows internals. Dreaming about doing open source full time...
Poland
Dylan Evans
fin3ss3g0d
🔓 Master of the virtual heist. Unlocks cyber doors while wearing a white hat. OSEP-certified ethical hacker, converting caffeine ☕ and curiosity 🤔 into code.
United States
JohnWoodman
Security Enthusiast interested in Web Security, Penetration Testing, and Red Teaming
@WADComs
Shelldon
Sh3lldon
Windows Kernel/User Mode Exploit Developer & Red Teamer | OSED & OSEP certified
Kazakhstan
LZ
HackingLZ
This is not the git account you're looking for...mainly backing up public repos.
Mr.Un1k0d3r
Mr-Un1k0d3r
Mostly Red Team tools for penetration testing. My patreon https://patreon.com/MrUn1k0d3r
RingZer0 Team
qfrtt
Independent security researcher mostly interested in malware analysis and game security
qProtecc
0xor0ne
0xor0ne
Cyber Security - Malware - Exploits - Embedded/IoT - C and Rust - Linux (kernel)
Europe
Rodolfo Mariano
rodolfomarianocy
Red Team Leader | AppSec | OSCP, CEH, eWPTX, CRTP, eJPT, SYCP, DCPT, CWHI.
Nero22k
If your only tool is a debugger, then every problem begins to look like a bug
NSA Fort Meade, Maryland
PreviousNext