Skip to content
View S3cur3Th1sSh1t's full-sized avatar

Sponsors

@rseclabs
@DavidProbinsky
Private Sponsor
@loganslav
@keks411
Private Sponsor
@Barriuso
Private Sponsor
Private Sponsor
@eaneatfruit
@hvs-consulting
@DarknightCanada
@fashionproof

Sponsoring

@secretsquirrel
@CCob
@skelsec

Highlights

  • Pro
Block or Report

Block or report S3cur3Th1sSh1t

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
S3cur3Th1sSh1t/README.md

S3cur3Th1sSh1t!

5+ years penetration testing
Scripting in my spare time, pwning ⚡ at work!

Twitter: S3cur3Th1sSh1t GitHub S3cur3Th1sSh1t YouTube S3cur3Th1sSh1t Twitch Status

s3cur3th1ssh1t


Personal blog:

https://s3cur3th1ssh1t.github.io/

If you want to support my work and or make regular use of my toolings ❤️:


Pinned

  1. WinPwn WinPwn Public

    Automation for internal Windows Penetrationtest / AD-Security

    PowerShell 3.2k 499

  2. Ruy-Lopez Ruy-Lopez Public

    C 286 32

  3. SharpImpersonation SharpImpersonation Public

    A User Impersonation tool - via Token or Shellcode injection

    C# 393 72

  4. SharpNamedPipePTH SharpNamedPipePTH Public

    Pass the Hash to a named pipe for token Impersonation

    C# 283 54

  5. Nim-RunPE Nim-RunPE Public

    A Nim implementation of reflective PE-Loading from memory

    Nim 255 39

  6. NimGetSyscallStub NimGetSyscallStub Public

    Get fresh Syscalls from a fresh ntdll.dll copy

    Nim 213 39