Skip to content
View varthdader's full-sized avatar
Block or Report

Block or report varthdader

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Leak of any user's NetNTLM hash. Fixed in KB5040434

C++ 77 16 Updated Aug 3, 2024

DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the ori…

C# 154 22 Updated Aug 4, 2024

Arcane - A secure remote desktop application for Windows with the particularity of having a server entirely written in PowerShell and a cross-platform client (Python/QT6).

PowerShell 66 1 Updated Aug 1, 2024

Checklists for Testing Security environment

537 128 Updated Mar 24, 2024

leaked prompts of GPTs

27,943 3,758 Updated Jul 9, 2024

我所有star的repo

Python 8 2 Updated Jan 28, 2024

Prvi8 PHP AND ASPX Web Shells ( Bypasser Web Shells ) NEW ! ( 2024 )

PHP 27 13 Updated Aug 2, 2024

NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications

Shell 1,177 179 Updated Aug 2, 2024

Awesome Security lists for SOC/CERT/CTI

Python 548 63 Updated Aug 4, 2024

Practical Windows Forensics Training

PowerShell 587 101 Updated Feb 29, 2024

Collection of Windows Privilege Escalation (Analyse/PoC/Exp...)

289 57 Updated May 12, 2023

Something Interesting

Python 4 1 Updated May 28, 2022
Python 1,471 527 Updated May 26, 2023

These notes are for educational purposes only, author assumes no responsibility for damages that occur as a result of improper or unethical use of this skills.

6 Updated Sep 29, 2020

无可执行权限加载 ShellCode。Loading ShellCode without executable permission.

C++ 274 52 Updated Jul 23, 2024

Customizable Linux Persistence Tool for Security Research and Detection Engineering.

Shell 141 14 Updated Aug 3, 2024

Powerful Rat/Botnet written C/C++ and Rust works on Windows, Linux and Mac OS, Android and IOT Devices Central / P2P Architecture. (Project Under Development)

C++ 4 2 Updated Jul 26, 2024

A simple easy to use Bootkit written in Assembly and C/C++ (Project Under Development)

Assembly 2 1 Updated Jul 21, 2024

PhantomsGate: Advanced Shellcode Injection Technique

C++ 14 4 Updated Jul 15, 2024

CheckUACBypass.ps1 is a PowerShell script designed to test if certain executables can be used to bypass User Account Control (UAC) on Windows systems. The script modifies the registry to temporaril…

PowerShell 5 4 Updated Jul 18, 2024

A collection of awesome penetration testing resources, tools and other shiny things

21,143 4,427 Updated Jul 27, 2024

List of Awesome Red Teaming Resources

6,746 1,656 Updated Dec 28, 2023

😱 A curated list of amazingly awesome OSINT

17,649 2,696 Updated Jul 31, 2024

Some files for bruteforcing certain things.

1,096 339 Updated Apr 15, 2024

A collective list of free APIs

Python 308,518 32,995 Updated Aug 2, 2024

Respotter is a Responder honeypot! Catch attackers as soon as they spin up Responder in your environment.

Python 141 9 Updated Jul 18, 2024
13 4 Updated Jul 15, 2024

A Python refresher section for all our courses

Python 595 611 Updated Jul 31, 2024
Next