Miguel R. (d4t4s3c)

d4t4s3c

User data from Github https://github.com/d4t4s3c

Company:@VulNyx

Location:Spain

Home Page:VulNyx.com

GitHub:@d4t4s3c

Twitter:@d4t4s3c


Organizations
VulNyx

Miguel R.'s repositories

OffensiveReverseShellCheatSheet

Collection of reverse shells for red team operations.

Language:PowerShellLicense:GPL-3.0Stargazers:513Issues:8Issues:1

Win7Blue

Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits

Language:PythonLicense:GPL-3.0Stargazers:167Issues:2Issues:3

RSAcrack

Obtain the passphrase of a private key (id_rsa), this tool uses the ssh-keygen binary to perform a brute force attack until a successful collision occurs.

Language:ShellLicense:GPL-3.0Stargazers:80Issues:2Issues:0

suForce

Obtain a user's system password, this tool uses the su binary to perform a brute force attack until a successful collision occurs.

Language:ShellLicense:GPL-3.0Stargazers:50Issues:2Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:3Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0