Skip to content
View st3rven's full-sized avatar
💭
💭
Block or Report

Block or report st3rven

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. SMBLoris-Fork SMBLoris-Fork Public

    SMBLoris attack PoC

    Shell 2 1

  2. monitoring monitoring Public

    Monitoring stuff: Zabbix, Graylog and more.

    PowerShell

  3. BurpSuite_403Bypasser BurpSuite_403Bypasser Public

    Forked from sting8k/BurpSuite_403Bypasser

    Burpsuite Extension to bypass 403 restricted directory

    Python 2

  4. Fix for vmware vmmon and vmnet issues Fix for vmware vmmon and vmnet issues
    1
    #!/bin/sh
    2
    
                  
    3
    # Uncomment this is you want some more verbose output to see what is happening
    4
    #set -x
    5
    
                  
  5. pwnagotchi pwnagotchi Public

    Forked from evilsocket/pwnagotchi

    (⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.

    JavaScript

  6. Script that allows you to query for ... Script that allows you to query for urls in 'History' file of the Chrome browser
    1
    import os
    2
    import shutil
    3
    import sqlite3
    4
    import sys
    5
    from datetime import datetime, timedelta