Skip to content
View xrahitel's full-sized avatar

Block or report xrahitel

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Leak of any user's NetNTLM hash. Fixed in KB5040434

C++ 216 38 Updated Aug 13, 2024

A repository holding Proof of Concepts for executing the calculator application via different file formats

PowerShell 23 2 Updated Jun 27, 2024
PowerShell 3 1 Updated Jun 17, 2024

100% Free , No need to be always online , Can be easily Reversed into it`s orginal source code

2 2 Updated Jun 23, 2024

My PHP webshell

PHP 3 3 Updated Nov 3, 2023

User Mode Windows Rootkit

C++ 50 15 Updated Jan 5, 2024

Create polyglots for different file types

Python 15 Updated Jan 15, 2024

Original PoC for CVE-2023-30367

C# 13 1 Updated Jan 4, 2024

DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).

C# 2 Updated Jul 19, 2023

Exploit and report for CVE-2023-23396.

6 1 Updated Apr 7, 2023

Quickly Extracts IP's, Email Addresses, Hashes, Files, Credit Cards, Social Security Numbers and a lot More From Text

Rust 740 60 Updated Feb 28, 2024

Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF/Contact/LDAP) syslink control href attribute escape, which was not fully fixed as CVE-2022-44666 in the …

Rich Text Format 152 26 Updated Jun 18, 2023

A tiny Reverse Sock5 Proxy written in C :V

C 309 40 Updated Nov 28, 2022

Dropping a powershell script at %HOMEPATH%\Documents\WindowsPowershell\ , that contains the implant's path , and whenever powershell process is created, the implant will be executed too.

C++ 84 23 Updated Aug 2, 2023

Windows persistence injection using custom reflective DLL injection malware.

PowerShell 1 1 Updated Sep 12, 2022

This tool can generate various types of dropper to hide your main payload

C# 7 3 Updated Dec 24, 2022

Track the GPS location of the user's smartphone or PC and capture a picture of the target, along with IP and device information.

HTML 627 108 Updated Oct 1, 2024

Inspired by SEEDLab MD5 Collision Attack

Python 1 Updated Nov 6, 2021

Tool to create payload for exploiting zipslip vulnerability

Python 2 Updated Oct 5, 2023

Windows Password Removal ( very easy way )

Python 12 3 Updated Jul 20, 2023

Post-Exploitation script to exfiltrate 7-zip files

PowerShell 10 8 Updated Nov 8, 2022

An example of how to use chromedp to run Chrome headless with the remote debugger port programmatically (is still a wrapper around the Chrome binary)

Go 4 Updated Oct 17, 2022

Perfect scripts for all the hustle we have with mailing

Python 86 54 Updated Jun 27, 2024

Simple POC of Voice C2 using Speech Recognition

C# 13 2 Updated Apr 27, 2022

An AV exclusion enumeration tool written in Python.

Python 59 9 Updated Feb 17, 2022

Automatically grabs screenshots from open VNC servers discovered on Shodan

Shell 3 Updated Mar 26, 2022

CVE-2022-25943

C++ 60 15 Updated Mar 9, 2022
Next