Skip to content
View pxcs's full-sized avatar
:shipit:
Id!ot who send Blood stained postcard
:shipit:
Id!ot who send Blood stained postcard
Block or Report

Block or report pxcs

Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. PasswordCracker PasswordCracker Public

    perform a ( hard-core ) force attack to get the correct credentials in under one minute, fastest and most advanced password cracking, with the help of 𝗧𝗲𝗲𝘁𝗵 ( smilodon cybertooth ) repo. Calculate …

    C 25 1

  2. BlackMarlinExec BlackMarlinExec Public

    Seven Degrees of Domain Admin

    C 28 3

  3. harpoonhound harpoonhound Public

    Forked from BloodHoundAD/SharpHound

    data and exploit collector for 𝙎𝙝𝙖𝙧𝙥𝙃𝙤𝙪𝙣𝙙 to 𝘽𝙡𝙤��𝙙𝙃𝙤𝙪𝙣𝙙. harpoonhound will help to automatically determine what domain your current user belongs to, find a domain controller for that domain, and st…

    C# 32 2

  4. 7R0J4N 7R0J4N Public

    Given the increasing acceptance of online informations : This malware is often used to form botnets or enabling initial access for the Conti ransomware or Ryuk banking trojan. 7R0J4N is developed a…

    C 16 1

  5. WannaCry2.0 WannaCry2.0 Public

    𝗪𝗮𝗻𝗻𝗮𝗖𝗿𝘆 ransomware 𓆰𓆪 | This malware spread by using a vulnerability exploit called 'EternalBlue'. The US National Security Agency ( NSA ) had developed this exploit, presumably for their own use

    C 21 4

  6. CrackBerusExec CrackBerusExec Public

    Forked from skelsec/kerberoast

    Kerberos Attack, obtaining password hash. 𝗖𝗿𝗮𝗰𝗸𝗕𝗲𝗿𝘂𝘀𝗘𝘅𝗲𝗰 focuses on the acquisition of TGS, specifically those related to services operating under user accounts in Active Directory, excluding compu…

    C 18 1