Skip to content
View n1ched's full-sized avatar
Block or Report

Block or report n1ched

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. ScreenConnect-AuthBypass-RCE ScreenConnect-AuthBypass-RCE Public

    Forked from W01fh4cker/ScreenConnect-AuthBypass-RCE

    ScreenConnect AuthBypass(cve-2024-1709) --> RCE!!!

    Python

  2. SecureConnect-Auth-Bypass SecureConnect-Auth-Bypass Public

    Forked from horizon3ai/SecureConnect-Auth-Bypass

    An exploit proof of concept for ConnectWise SecureConnect authentication bypass vulnerability.

    Python

  3. connectwise-screenconnect_auth-bypass-add-user-poc connectwise-screenconnect_auth-bypass-add-user-poc Public

    Forked from watchtowrlabs/connectwise-screenconnect_auth-bypass-add-user-poc

    Python

  4. WMIOps WMIOps Public

    Forked from RedSiege/WMIOps

    This repo is for WMIOps, a powershell script which uses WMI for various purposes across a network.

    PowerShell

  5. WMImplant WMImplant Public

    Forked from RedSiege/WMImplant

    This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/rem…

    PowerShell

  6. Pompem Pompem Public

    Forked from rfunix/Pompem

    Find exploit tool

    Python