Skip to content
View d4t4s3c's full-sized avatar

Highlights

  • Pro

Organizations

@VulNyx
Block or Report

Block or report d4t4s3c

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. peass-ng/PEASS-ng peass-ng/PEASS-ng Public

    PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

    C# 15k 3k

  2. GTFOBins/GTFOBins.github.io GTFOBins/GTFOBins.github.io Public

    GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

    HTML 10.2k 1.3k

  3. Offensive-Reverse-Shell-Cheat-Sheet Offensive-Reverse-Shell-Cheat-Sheet Public

    Collection of reverse shells for red team operations.

    PowerShell 399 78

  4. Win7Blue Win7Blue Public

    Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits

    Python 132 22

  5. RSAcrack RSAcrack Public

    Get the private key (id_rsa) passphrase.

    Shell 52 13

  6. suForce suForce Public

    Obtains a user's password by abusing the su binary.

    Shell 26 11