Skip to content
View 0x023's full-sized avatar

Block or report 0x023

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • WinPwn Public

    Forked from S3cur3Th1sSh1t/WinPwn

    Automation for internal Windows Penetrationtest / AD-Security

    PowerShell BSD 3-Clause "New" or "Revised" License Updated Jan 29, 2024
  • cve Public

    Forked from trickest/cve

    Gather and update all available and newest CVEs with their PoC.

    MIT License Updated Feb 17, 2022
  • C++ MIT License Updated Nov 22, 2021
  • CVE-2021-40444 PoC

    HTML Updated Sep 11, 2021
  • PetitPotam Public

    Forked from topotam/PetitPotam
    C Updated Jul 25, 2021
  • RRG / Iceman repo, the most totally wicked repo around if you are into Proxmark3 and RFID hacking

    C GNU General Public License v2.0 Updated Jul 13, 2021
  • Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

    PowerShell Updated Jul 5, 2021
  • C Updated Jun 10, 2021
  • Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

    Python Other Updated Apr 29, 2021
  • qark Public

    Forked from linkedin/qark

    Tool to look for several security related Android application vulnerabilities

    Python Other Updated Aug 10, 2020
  • Attack and defend active directory using modern post exploitation adversary tradecraft activity

    Updated Dec 27, 2019
  • Collection of links that are security oriented

    Updated Sep 19, 2018
  • HTML Updated Sep 13, 2018
  • OSCPRepo Public

    Forked from boh/OSCPRepo

    A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading mater…

    HTML MIT License Updated Sep 10, 2018
  • mixture of crappy scripts from when im bored

    Updated Jul 25, 2018
  • idb Public

    Forked from dmayer/idb

    idb is a tool to simplify some common tasks for iOS pentesting and research

    Ruby MIT License Updated Jul 11, 2018
  • owasp-mstg Public

    Forked from OWASP/owasp-mastg

    The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing and reverse engineering.

    HTML Updated Jul 9, 2018
  • CVE-2018-8174 - VBScript memory corruption exploit.

    Ruby Updated May 23, 2018
  • Vuln-PoCs Public

    GNU General Public License v3.0 Updated Apr 9, 2018
  • Ruby on Rails Phishing Framework

    PHP GNU General Public License v3.0 Updated Mar 20, 2018
  • Seth Public

    Forked from SySS-Research/Seth

    Perform a MitM attack and extract clear text credentials from RDP connections

    Python MIT License Updated Jan 15, 2018
  • netdata Public

    Forked from netdata/netdata

    Get control of your servers. Simple. Effective. Awesome! https://my-netdata.io/

    C GNU General Public License v3.0 Updated Nov 29, 2017
  • Responder Public

    Forked from SpiderLabs/Responder

    Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

    Python GNU General Public License v3.0 Updated Feb 13, 2017
  • APKinspector is a powerful GUI tool for analysts to analyze the Android applications.

    HTML Updated Feb 25, 2013