Skip to content
View imadsvx's full-sized avatar
🎯
Focusing
🎯
Focusing
  • Morocco

Block or report imadsvx

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
13 stars written in Batchfile
Clear filter

A toolset to make a system look as if it was the victim of an APT attack

Batchfile 2,455 424 Updated Jun 16, 2023

Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC

Batchfile 1,451 306 Updated Oct 20, 2023

Windows / Linux Local Privilege Escalation Workshop

Batchfile 1,006 248 Updated Jan 15, 2019

Leaked pentesting manuals given to Conti ransomware crooks

Batchfile 937 254 Updated Aug 17, 2021

study material used for the 2018 CISSP exam

Batchfile 547 254 Updated Dec 21, 2020

Windows privilege escalation (enumeration) script designed with OSCP labs (legacy Windows) in mind

Batchfile 472 131 Updated Aug 4, 2020

Guides, Tools, Tips and such for working with the Shadow Brokers dumps

Batchfile 220 89 Updated Dec 6, 2018

Automatically hacking usb stick (gets passwords + keylogger)

Batchfile 216 59 Updated Mar 11, 2019

Repo containing cracked red teaming tools.

Batchfile 110 27 Updated Jul 2, 2024

Windows privilege escalation with cmd

Batchfile 88 33 Updated Dec 13, 2021

The LockBit builder files

Batchfile 80 24 Updated Feb 3, 2024

ADDS (Active Directory Domain Services)

Batchfile 25 6 Updated May 5, 2023

Powerfull scripts to bypass windows defender

Batchfile 7 Updated Jan 12, 2022