Skip to content
View Wolchara000's full-sized avatar
  • Saint-Petersburg

Block or report Wolchara000

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

shellDAVpass application is the Open-Source project, the main idea of which is to bypass the defender and AntiVirus detections to conduct a non interactive reverse shell to execute the Windows comm…

Shell 24 3 Updated Apr 29, 2024

A tool to check which keychain items are available to an attacker once an iOS device has been jailbroken

Objective-C 1,328 301 Updated Aug 15, 2024

A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.

Python 248 54 Updated Jul 9, 2024

The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widesprea…

Shell 1,410 236 Updated Jun 24, 2024

Have you ever faced with the lack of possibility of using NMap? For instance if you have reverse shell as an unprivileged user and there are no useful tools preinstalled? This is a small script whi…

Shell 33 12 Updated Mar 9, 2023

linuxprivchecker.py -- a Linux Privilege Escalation Check Script

Python 1,545 502 Updated Jan 31, 2022