Skip to content
View IvanGlinkin's full-sized avatar
💭
White hacker in a black hoodie
💭
White hacker in a black hoodie
Block or Report

Block or report IvanGlinkin

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • CCTV Public

    Close-Circuit Telegram Vision revolutionizes location tracking with its open-source design and Telegram API integration. Offering precise tracking within 50-100 meters, users can monitor others in …

    JavaScript 2,320 321 GNU General Public License v3.0 Updated Jun 25, 2024
  • The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widesprea…

    Shell 1,375 235 Updated Jun 24, 2024
  • The public reference that contains the minimum require information for the vulnerability covered by CVE-2024-36821

    2 Updated Jun 10, 2024
  • The folder with support media to reposirories

    2 Updated May 3, 2024
  • shellDAVpass application is the Open-Source project, the main idea of which is to bypass the defender and AntiVirus detections to conduct a non interactive reverse shell to execute the Windows comm…

    Shell 24 3 GNU General Public License v3.0 Updated Apr 29, 2024
  • Domain_checker application is the trial/demo version for the new EASM (External Attack Surface Management) system called HydrAttack (hydrattack.com), the main idea of which is, based only on the do…

    Shell 181 31 GNU General Public License v2.0 Updated Apr 29, 2024
  • AutoSUID Public

    AutoSUID application is the Open-Source project, the main idea of which is to automate harvesting the SUID executable files and to find a way for further escalating the privileges.

    Shell 366 75 GNU General Public License v3.0 Updated Apr 29, 2024
  • IvanGlinkin Public

    1 Updated Mar 28, 2024
  • RFSec-ToolKit is a collection of Radio Frequency Communication Protocol Hacktools.无线通信协议相关的工具集,可借助SDR硬件+相关工具对无线通信进行研究。Collect with ♥ by HackSmith

    4 Updated Dec 7, 2023
  • When I'm doing my job I'm trying to set my working place as efficient and useful as it's possible. Bash terminal is my main everyday program I'm using that's why I decided to improve it a little. T…

    Shell 8 3 Updated May 19, 2023
  • This small script helps to avoid using MetaSploit (msfconsole) during the Enterprise pentests and OSCP-like exams. Grep included function will help you to get only the important information.

    Shell 13 4 Updated Mar 9, 2023
  • Have you ever faced with the lack of possibility of using NMap? For instance if you have reverse shell as an unprivileged user and there are no useful tools preinstalled? This is a small script whi…

    Shell 32 12 Updated Mar 9, 2023
  • Have you ever faced with the lack of possibility of using NMap? For instance if you have reverse shell as an unprivileged user and there are no useful tools preinstalled? This is a small script whi…

    Shell 41 14 Updated Mar 9, 2023
  • RCE exploit for dompdf

    PHP 5 1 Updated Mar 17, 2022
  • The first thing every penetration tester performs getting into a controller domain subnet is to brute force discovery of users which is called a Kerbrute attack. There are plenty of articles about …

    4 Updated Nov 2, 2021
  • C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

    C# 1 Updated Jul 8, 2021
  • PoC for CVE-2019-5736

    Go 1 1 Updated Feb 19, 2019