Skip to content
View krawiec93's full-sized avatar
  • Republika Hrvatska

Block or report krawiec93

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Find the passphrase get 50% of the balance

C++ 3 2 Updated Sep 12, 2022

Use ESC1 to perform a makeshift DCSync and dump hashes

Python 1 Updated Nov 2, 2023

Use ESC1 to perform a makeshift DCSync and dump hashes

Python 203 21 Updated Nov 2, 2023

my notes

Python 180 55 Updated Jan 2, 2025
Shell 15 1 Updated Jun 8, 2023

Pixel Experience for 7420 based devices.

3 Updated Aug 4, 2022

Try to find the WIF key and get a donation 200 btc

C++ 4 Updated Aug 22, 2022

Additional exploits for XSS in Cisco ASA devices discovered by PTSwarm

HTML 2 1 Updated Jul 15, 2022

GooFuzz is a tool to perform fuzzing with an OSINT approach, managing to enumerate directories, files, subdomains or parameters without leaving evidence on the target's server and by means of advan…

Shell 1,410 143 Updated Apr 25, 2024

[ECCV 2024] codes of DiffBIR: Towards Blind Image Restoration with Generative Diffusion Prior

Python 3,575 300 Updated Dec 12, 2024

Importer and scripts for Warcraft II: Tides of Darkness, the expansion Beyond the Dark Portal, and Aleonas Tales

C 373 57 Updated Feb 19, 2025

JF⚡can - Super fast port scanning & service discovery using Masscan and Nmap. Scan large networks with Masscan and use Nmap's scripting abilities to discover information about services. Generate re…

Python 627 89 Updated Jan 15, 2025

checklist for testing the web applications

236 71 Updated Feb 25, 2023

CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability

Python 36 6 Updated Jun 30, 2022

CVE-2023-21823 PoC

14 6 Updated Apr 20, 2023

Powershell tool to automate Active Directory enumeration.

PowerShell 1,062 130 Updated Feb 22, 2025

Tool for Active Directory Certificate Services enumeration and abuse

Python 2,597 358 Updated Aug 19, 2024

Standalone binaries for Linux/Windows of Impacket's examples

Python 727 92 Updated Jul 25, 2023

A curated list of awesome social engineering resources.

2,835 398 Updated Apr 5, 2023

Deob-bs (Deobfuscated bash-obfuscate)

Python 10 7 Updated May 12, 2020

Kali Linux Cheat Sheet for Penetration Testers

2,222 371 Updated Sep 1, 2023

Source code for Twitter's Recommendation Algorithm

Scala 62,951 12,177 Updated Jul 10, 2024

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 5,667 790 Updated Jan 27, 2025

Joomla! < 4.2.8 - Unauthenticated information disclosure

Ruby 82 17 Updated Dec 27, 2023

Windows Stealer

C# 188 52 Updated Dec 10, 2016

Pony 2.0 Stealer

Pascal 225 74 Updated Feb 25, 2015

100% Open Source CSGO

C++ 1,059 100 Updated Feb 23, 2024

A script to test credentials against Active Directory Federation Services (ADFS), allowing password spraying or bruteforce attacks.

Python 170 34 Updated Apr 23, 2021

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

Python 1,210 283 Updated Nov 3, 2020
Next