Skip to content
View alien-keric's full-sized avatar

Block or report alien-keric

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

Build an Installable Debian 11 Bullseye Image with all possible customization

Shell 2 Updated Oct 7, 2022

windows-kernel-exploits WindowsεΉ³ε°ζζƒζΌζ΄žι›†εˆ

C 1 2 Updated Jul 29, 2019

Bash script that automates the setup of a professional hacking environment for Kali Linux using the tiled window manager bspwm.

Shell 1 Updated Jun 13, 2024

πŸ’» 🍚 πŸ”³ πŸ”² My riced-up Kali dotfiles – off-white | dark leet | chrome lambo

Shell 88 9 Updated May 2, 2022

Dotfiles for solarized theme Kali

Shell 26 2 Updated Sep 19, 2019

ysoserial.net docker image

Shell 24 6 Updated Feb 9, 2024

Python3 script to quickly get various information from a domain controller through his LDAP service.

Python 149 32 Updated Jul 23, 2024

A simple and stealthy reverse shell written in Nim that bypasses Windows Defender detection. This tool allows you to establish a reverse shell connection with a target system. Use responsibly for e…

Nim 76 21 Updated Jan 23, 2024

my kali desktop setup

Shell 258 82 Updated Jun 13, 2024

WebSocket cat

JavaScript 2,191 219 Updated Jul 18, 2024

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 9…

C 2,239 295 Updated Apr 17, 2024

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Python 672 148 Updated Feb 19, 2024

A minimal Hugo Theme

HTML 977 300 Updated Aug 5, 2024

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Go 2,603 260 Updated Aug 25, 2024

Collection of Cyber Threat Intelligence sources from the deep and dark web

4,267 761 Updated Sep 10, 2024

We have made you a wrapper you can't refuse

Python 25,865 5,244 Updated Sep 13, 2024

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

3,252 606 Updated Feb 11, 2023

An LDAP based Active Directory user and group enumeration tool

Python 302 68 Updated Feb 10, 2023

Openfire Console Authentication Bypass Vulnerability with RCE plugin

Python 1 Updated Mar 7, 2024

Openfire Console Authentication Bypass Vulnerability with RCE plugin

Python 41 11 Updated Mar 7, 2024

Impacket is a collection of Python classes for working with network protocols.

Python 13,288 3,537 Updated Sep 5, 2024

A PoC exploit for CVE-2023-32315 - Openfire Authentication Bypass

Python 4 2 Updated May 17, 2024

Minecraft-client networking library in Python

Python 814 184 Updated Feb 4, 2024

A list of interesting payloads, tips and tricks for bug bounty hunters.

5,775 1,534 Updated Sep 14, 2023

Open Cyber Threat Intelligence Platform

TypeScript 6,111 907 Updated Sep 13, 2024

A multi-purposed password management tool

Python 9 1 Updated May 18, 2023

A curation of awesome security tools, exploits security projects developed by Tanzanian Cybersecurity Enthusiasts

CSS 1 Updated Sep 3, 2024

How to exploit SeImpersonatePrivilege with different ways

5 2 Updated Apr 20, 2024

Windows Privilege Escalation

2 2 Updated Jun 7, 2022
Next