[go: up one dir, main page]

Skip to content
View virushtk's full-sized avatar

Block or report virushtk

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. Arbitrium-RAT Arbitrium-RAT Public

    Forked from im-hanzou/Arbitrium-RAT

    Arbitrium is a cross-platform, fully undetectable remote access trojan, to control Android, Windows and Linux and doesn't require any firewall exceptions or port forwarding rules

    Python

  2. GTFONow GTFONow Public

    Forked from Frissi0n/GTFONow

    Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries

    Python

  3. reconftw reconftw Public

    Forked from six2dez/reconftw

    Simple script for full recon

    Shell

  4. SecretFinder SecretFinder Public

    Forked from m4ll0k/SecretFinder

    SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files

    Python

  5. Resources-for-Beginner-Bug-Bounty-Hunters Resources-for-Beginner-Bug-Bounty-Hunters Public

    Forked from nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters

    A list of resources for those interested in getting started in bug bounties

  6. redteam-plan redteam-plan Public

    Forked from caffix/redteam-plan

    Issues to consider when planning a red team exercise.