Skip to content
View r3nt0n's full-sized avatar
🌐
🌐
Block or Report

Block or report r3nt0n

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

This repository contains scripts in python from discovering bluetooth to taking over the bluetooth connections.

Python 111 17 Updated Apr 11, 2024

Recopilación de Reglas y Diccionarios para Password Cracking

13 6 Updated May 2, 2019

wifi pineapple portals for wifi autentication

PHP 7 1 Updated Sep 30, 2018

based on google portal in https://github.com/kleo/evilportals/tree/master/portals

CSS 1 Updated Apr 11, 2023

Script to create custom Evil Portals using the Wifi Pineapple 🍍😈

Shell 7 Updated Feb 12, 2023

Ruby on Rails Phishing Framework

PHP 757 294 Updated Nov 7, 2023

Phishing Scenarios Used for Phishing Frenzy

PHP 206 104 Updated Oct 30, 2019

All the deals for InfoSec related software/tools this Black Friday

2,847 326 Updated Dec 25, 2023

Simple DNS Rebinding Service

C 601 80 Updated Jan 16, 2020

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

PHP 8,020 2,086 Updated Nov 10, 2023

Standalone binaries for Linux/Windows of Impacket's examples

Python 697 92 Updated Jul 25, 2023

A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository…

715 87 Updated Dec 19, 2023

A tool to elevate privilege with Windows Tokens

C# 1,009 202 Updated Oct 6, 2023

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique present…

Python 3,665 814 Updated Jan 24, 2024

Template-Driven AV/EDR Evasion Framework

Assembly 1,519 262 Updated Nov 3, 2023

Converts PE into a shellcode

C++ 2,250 418 Updated Aug 15, 2023

A pentest reporting tool written in Python. Free yourself from Microsoft Word.

Python 1,240 224 Updated May 1, 2024

Trying to tame the three-headed dog.

C# 3,891 761 Updated Jun 13, 2024

A collection of all the data i could extract from 1 billion leaked credentials from internet.

2,995 396 Updated Jul 1, 2020

GC2 is a Command and Control application that allows an attacker to execute commands on the target machine using Google Sheet and exfiltrate data using Google Drive.

Go 491 100 Updated Apr 1, 2024

Collection of PoC and offensive techniques used by the BlackArrow Red Team

C 1,036 181 Updated Nov 7, 2023

collect for learning cases

VBScript 554 74 Updated Jun 14, 2024

PowerShell Obfuscator

PowerShell 3,565 755 Updated Aug 10, 2023

This map lists the essential techniques to bypass anti-virus and EDR

2,233 257 Updated Dec 11, 2023

Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (cLDAP)

Go 969 77 Updated Feb 19, 2024

Pentest TeamCity using Metasploit

Ruby 40 10 Updated Feb 8, 2021

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world.…

PowerShell 1,937 268 Updated Jun 7, 2023

HTTP parameter discovery suite.

Python 4,943 774 Updated Jun 5, 2024
Next