Skip to content
View RogueCyberSecurityChannel's full-sized avatar
Block or Report

Block or report RogueCyberSecurityChannel

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. Vulnerable-Driver-Scanner Vulnerable-Driver-Scanner Public

    A script that webs scrapes multiple webpages for known vulnerable Windows Drivers, SHA256 hashes all system drivers, looks for matching driver names and SHA256 hashes.

    Python 2

  2. Malicious-IP-Detector Malicious-IP-Detector Public

    A script to that checks for active connections to known malicious foreign IP addresses.

    Python 2

  3. PyCanary-Python-Canary-Token-Alternative PyCanary-Python-Canary-Token-Alternative Public

    PyCanary: CMD line tool to monitor any directory for file access or file changes, log event, send basic alert to user, and dump and process information collected. There is also a background thread …

    Python 1