Skip to content
View harr-sudo's full-sized avatar

Block or report harr-sudo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Advanced CORS Header Checker Tool with Vulnerability Detection and Bypass Attempts

Python 52 13 Updated Oct 4, 2024

shell code example

Assembly 10 4 Updated Oct 1, 2024

The provided Python program, Nim-Backdoor.py, generates a Nim program that operates as a backdoor, allowing remote command execution via a netcat-like session. This tool is designed to work on both…

Python 24 5 Updated Jul 18, 2024

Create a list of possible usernames for bruteforcing

Python 56 13 Updated Feb 18, 2024

Evilginx Phishing Engagement Infrastructure Setup Guide

280 53 Updated Aug 10, 2024

A simple to use single-include Windows API resolver

C++ 17 2 Updated Jul 9, 2024

The provided Python program, Inject-EXE.py, allows you to combine a malicious executable with a legitimate executable, producing a single output executable. This output executable will contain both…

Python 25 5 Updated Jun 30, 2024

Slides & Code snippets for a workshop held @ x33fcon 2024

C 231 42 Updated Jun 15, 2024

A creation of scripts devloped to get quick system information to aid in build reviews.

Shell 2 Updated Jun 19, 2024

Generate FUD backdoors

C 237 51 Updated Mar 17, 2023

I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning path for me.

C++ 255 28 Updated Aug 13, 2023
Python 5 Updated Apr 18, 2024

Proxmox VE Helper-Scripts

Shell 13,312 2,068 Updated Oct 5, 2024

Various one-off pentesting projects written in Nim. Updates happen on a whim.

Nim 145 15 Updated Apr 19, 2024

Script for File Transfer Command Generation

Shell 8 Updated Apr 23, 2024

Evilginx3 Phishlets version (0.2.3 & above) Only For Testing/Learning Purposes

CSS 541 237 Updated Sep 18, 2024

PowerShell framework to assess Azure security

PowerShell 1,093 164 Updated Sep 7, 2024

Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection

C++ 238 53 Updated May 17, 2024

Kali Linux Fixes for Newly Imported VM's

Shell 1,891 319 Updated Aug 15, 2024

A PoC demonstrating code execution via DLL Side-Loading in WinSxS binaries.

C++ 108 25 Updated Mar 10, 2024

🤖 The Modern Port Scanner 🤖

Rust 14,300 963 Updated Sep 30, 2024

Obsidian Templates for OSCP, CPTS, Pentesting, and Wargames

59 9 Updated Apr 26, 2024

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.

C# 634 111 Updated May 15, 2024

smbcrawler is no-nonsense tool that takes credentials and a list of hosts and 'crawls' (or 'spiders') through those shares

Python 143 15 Updated Sep 11, 2024

Perform a MitM attack and extract clear text credentials from RDP connections

Python 1,388 320 Updated Feb 9, 2023

Python3 terminal application that contains 405 Neo4j cyphers for BloodHound data sets and 388 GUI cyphers

Python 373 29 Updated Sep 25, 2024

Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share th…

Python 3,748 605 Updated Oct 3, 2024

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Python 2,991 299 Updated Oct 3, 2024

ScareCrow - Payload creation framework designed around EDR bypass.

Go 248 24 Updated Jul 20, 2023
Next