Skip to content
View d4t4s3c's full-sized avatar

Highlights

  • Pro

Organizations

@VulNyx
Block or Report

Block or report d4t4s3c

Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. peass-ng/PEASS-ng peass-ng/PEASS-ng Public

    PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

    C# 15.5k 3k

  2. GTFOBins/GTFOBins.github.io GTFOBins/GTFOBins.github.io Public

    GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

    HTML 10.4k 1.3k

  3. OffensiveReverseShellCheatSheet OffensiveReverseShellCheatSheet Public

    Collection of reverse shells for red team operations.

    PowerShell 436 85

  4. Win7Blue Win7Blue Public

    Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits

    Python 131 19

  5. RSAcrack RSAcrack Public

    Get private key passphrase (id_rsa).

    Shell 54 14

  6. suForce suForce Public

    Obtains a user's password by abusing the su binary.

    Shell 27 11