Skip to content
View fushyShifa's full-sized avatar
πŸ§›β€β™€οΈ
Just want to be a good girl
πŸ§›β€β™€οΈ
Just want to be a good girl
  • cyberacademy.id
  • Joined Sep 18, 2024

Block or report fushyShifa

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

Red Team

13 repositories

Github Profile Readme

C 18 1 Updated Sep 24, 2024

Six Degrees of Enterprise Domain Admin

C++ 3 1 Updated Sep 11, 2024

AD Authentication. Kerberos Attacks with ACL abuse capabilities. This CLI tool supports an attackers to perfrom a Kerberos Attacks and NTLM Relay Attacks

C# 3 Updated Sep 13, 2024

Enhance swiss army knife, for penetration testing networks. Kerberos attacks and passwords spraying. Additionally, a database is used to store used & dumped credentals for Administrator and user At…

C# 19 2 Updated Sep 8, 2024

Apple iD & Credentials BruteForcer. iCloud Apple ID Dictionary Attack that Bypasses Account Lockout restrictions and Secondary Authentication.

C 5 Updated Sep 6, 2024

Automatic Injection attacks. Blind SQL, NoSQL, SQL, Blind GQL, GQL, Command, LDAP, Traversal, JNDI, JDBC, Esi, El, Etc. Clear mapping.

C 30 3 Updated Aug 26, 2024

CarpaAlko is a notorious Smartphones Malware family, known for its Remote Administration & Access Tools, which include remote Device control and advanced Spyware functions like keylogging, gesture …

C 58 33 Updated Jul 26, 2024

Teeth - smilodon cybertooth is a password decryption utilities for online services & offline hashes, fastest and most advanced password cracking. Supports hundreds of hash & cipher types, runs on m…

C 34 6 Updated Jul 14, 2024

Release Neo, the Evil Ducky scripts into any Hardware or drive and watch that Devices burn.

C 10 1 Updated Jul 11, 2024

TheFatRat : Remote control Access Devices and exploiting tool, used as a deadly Backdoor generator that bypass most anti virus software. Penetrate a strong system such as Windows, MacOS, Android, a…

C 46 4 Updated Jul 9, 2024

Perform a ( hard-core ) force attack to get the correct credentials in under one minute, with the help of π—§π—²π—²π˜π—΅ cybertooth && 𝗝𝗼𝗡𝗻 the Ripper. Fastest and most advanced password and logon cracking.…

C 51 7 Updated Jun 29, 2024

Combining 'authentication' and 'grilling' to convey. Active directory ( trust attack ). performing an advance Kerberos attack may result in user accounts being suspended. Therefore, the attackers s…

C# 13 Updated Jun 2, 2024

A repository of sysmon configuration modules

PowerShell 2,627 585 Updated Aug 21, 2024