Skip to content
View Souldestroyer's full-sized avatar

Block or report Souldestroyer

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • Python BSD 3-Clause "New" or "Revised" License Updated Jan 2, 2025
  • nishang Public

    Forked from samratashok/nishang

    Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

    PowerShell Other Updated Sep 5, 2023
  • Powershell Script to aid Incidence Response and Live Forensics

    PowerShell Updated Apr 1, 2022
  • BITB Public

    Forked from mrd0x/BITB

    Browser In The Browser (BITB) Templates

    JavaScript Updated Mar 20, 2022
  • Remote Desktop entirely coded in PowerShell.

    PowerShell Apache License 2.0 Updated Mar 10, 2022
  • Transfer files to and from a Windows host via ICMP in restricted network environments.

    Python GNU General Public License v3.0 Updated Jan 27, 2022
  • Escalate from a low-integrity Administrator account to NT AUTHORITY\SYSTEM without an LPE exploit by combining a COM UAC bypass and Token Impersonation

    C++ Updated Dec 19, 2021
  • A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python MIT License Updated Nov 29, 2021
  • Sn1per Public

    Forked from 1N3/Sn1per

    Automated Pentest Recon Scanner

    Shell Other Updated Nov 29, 2021
  • Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

    Python Other Updated Nov 28, 2021
  • PEASS-ng Public

    Forked from peass-ng/PEASS-ng

    PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

    C# MIT License Updated Nov 26, 2021
  • Share threat information with vetted partners

    C++ Other Updated Nov 19, 2021
  • A repository of sysmon configuration modules

    PowerShell MIT License Updated Nov 18, 2021
  • PSPKIAudit Public

    Forked from GhostPack/PSPKIAudit

    PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.

    PowerShell Microsoft Public License Updated Nov 10, 2021
  • Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Project/LOLBAS), and WADComs (https://wadcoms.github.io).

    Python GNU General Public License v3.0 Updated Oct 27, 2021
  • MailSniper Public

    Forked from dafthack/MailSniper

    MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…

    PowerShell MIT License Updated Oct 25, 2021
  • flare-vm Public

    Forked from mandiant/flare-vm
    PowerShell Apache License 2.0 Updated Oct 23, 2021
  • Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team p…

    PowerShell MIT License Updated Oct 21, 2021
  • [Suspended] FakeNet-NG - Next Generation Dynamic Network Analysis Tool

    Python Apache License 2.0 Updated Oct 2, 2021
  • cutter Public

    Forked from SourceCodeDeleted/cutter

    Free and Open Source Reverse Engineering Platform powered by radare2

    C++ GNU General Public License v3.0 Updated Aug 19, 2021
  • HolyTips Public

    Forked from HolyBugx/HolyTips

    A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.

    GNU General Public License v3.0 Updated Aug 19, 2021
  • stegcloak Public

    Forked from KuroLabs/stegcloak

    Hide secrets with invisible characters in plain text securely using passwords 🧙🏻‍♂️⭐

    JavaScript Other Updated Aug 13, 2021
  • SharpSploit Public

    Forked from cobbr/SharpSploit

    SharpSploit is a .NET post-exploitation library written in C#

    C# BSD 3-Clause "New" or "Revised" License Updated Aug 12, 2021
  • Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

    C# Updated Aug 9, 2021
  • donut Public

    Forked from TheWover/donut

    Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

    C BSD 3-Clause "New" or "Revised" License Updated Aug 4, 2021
  • HIDInput Public

    Forked from everdox/HIDInput

    HIDInput is a device driver that emulates mouse and/or keyboard input, and has been supplemented with easy to use functions that aid in the decision making process of when or how to synthesize such…

    C Updated Jul 30, 2021
  • User enumeration with Microsoft Teams API

    Go GNU General Public License v3.0 Updated Jul 9, 2021
  • PyExfil Public

    Forked from ytisf/PyExfil

    A Python Package for Data Exfiltration

    Python MIT License Updated Jun 28, 2021
  • Tools to automate and/or expedite response.

    Python MIT License Updated Jun 3, 2021
  • Carbon Black TAU Excel 4 Macro Analysis

    MIT License Updated Jun 1, 2021