8000 Sic4rio (SICARIO ⁂) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View Sic4rio's full-sized avatar
🧬
Focused 🎯
🧬
Focused 🎯
  • Somewhere

Block or report Sic4rio

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results
HTML 1 1 Updated Mar 5, 2025

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Shell 1,966 282 Updated May 12, 2025

.NET debugger and assembly editor

C# 27,571 5,272 Updated Dec 20, 2020

OSCP Cheat Sheet

PowerShell 1 1 Updated Aug 12, 2024

Tool for Active Directory Certificate Services enumeration and abuse

Python 2,741 387 Updated May 14, 2025

ADCS abuser

Python 282 31 Updated Feb 6, 2023
HCL 2 2 Updated Jul 28, 2024

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique present…

Python 3,826 818 Updated Jan 24, 2024

Username tools for penetration testing

Ruby 1,035 145 Updated Sep 20, 2024

Common User Passwords Profiler (CUPP)

Python 4,783 1,210 Updated Nov 20, 2023

Python exploit code for CVE-2021-4034 (pwnkit)

Python 166 38 Updated Jan 28, 2022

Vagrant VirtualBox environment for conducting an internal network penetration test

Ruby 893 167 Updated Jun 5, 2023

Python POC for CVE-2023-6019 taken from https://huntr.com/bounties/d0290f3c-b302-4161-89f2-c13bb28b4cfe

Python 1 1 Updated Apr 21, 2024

Generate malicious macros for MS Office and Libreoffice, created during OSCP prep

Python 19 1 Updated Jan 5, 2023

Kali Linux Fixes for Newly Imported VM's

Shell 2,227 384 Updated Apr 29, 2025

The recursive internet scanner for hackers. 🧡

Python 8,454 658 Updated May 14, 2025

itm4n's Priv Esc Check Script which has been decoded and unzipped. Why? Dont want to blindly run PowerShell Scripts on a Corporate Network do we?

PowerShell 1 Updated Jun 19, 2024

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 9…

C 2,360 313 Updated Apr 17, 2024

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Python 727 158 Updated Feb 19, 2024

🕸️ Crawl in the web network

Go 370 38 Updated Mar 20, 2025

A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)

Python 1,137 139 Updated May 25, 2024

This script is designed to assist in the detection of possible misconfigurations that may lead to privilege escalation on a Windows system.

PowerShell 5 1 Updated Jan 24, 2024

This script is designed to assist in the detection of possible misconfigurations that may lead to privilege escalation on a Linux system.

Shell 5 1 Updated Jan 24, 2024

My PHP webshell

PHP 3 3 Updated Nov 3, 2023

Cobalt Strike HTTPS beaconing over Microsoft Graph API

C 596 95 Updated Jun 25, 2024

MajorDoMo Unauthenticated RCE: Deep Dive & Exploitation Techniques

Python 14 4 Updated Dec 18, 2023

BadAssMacros - C# based automated Malicous Macro Generator.

C# 418 84 Updated Jan 8, 2022

OSCP Cheat Sheet

PowerShell 3,192 675 Updated Apr 22, 2025
Next
0