Skip to content
You must be logged in to sponsor S3cur3Th1sSh1t

Become a sponsor to S3cur3Th1sSh1t

@S3cur3Th1sSh1t

S3cur3Th1sSh1t

127.0.0.1

Hey! My name is Fabian alias S3cur3Th1sSh1t.

I'm contributing to the OffensiveSecurity tool-set to spread knowledge and techniques for Pentesters and or Red-Teams. This as well as writing blog posts - https://s3cur3th1ssh1t.github.io/ - for the community is done in my spare time. If you are using some of my scripts/tools and find them useful I`ll appreciate any support here.

Every single coffee/beer helps me spending more time in Open Source tool development or knowledge sharing via blog posts! ☺️ ☕ 🍺

I can also help you by answering questions about tools/usages/techniques or add features for good improvement ideas. Just hit me with questions on for example Twitter. Sponsors are prioritised.

Access to private tools will not be granted over monthly sponsoring anymore but only over the one time tiers (yearly or life time access).

**Note: ** it's technically not possible to invite Github organisations to an organisation. So if you consider to support me as organisation, you should afterwards DM me on any channel with additional information, or you won't get an invitation.

Current sponsors 83

@rseclabs
@DavidProbinsky
Private Sponsor
@loganslav
@keks411
Private Sponsor
@Barriuso
Private Sponsor
Private Sponsor
@eaneatfruit
@hvs-consulting
@DarknightCanada
@fashionproof
@rusD3
@redt1de
@patrickm500
Private Sponsor
@VirtualAlllocEx
Private Sponsor
@4rchiba
Private Sponsor
Private Sponsor
Private Sponsor
@C0axx
@sl4cky
Private Sponsor
@chr0n1k
@BlackSnufkin
Private Sponsor
Private Sponsor
@n0isegat3
@DrorDvash
Private Sponsor
Private Sponsor
@bngr
Private Sponsor
Private Sponsor
Private Sponsor
@000-JJ-000
Private Sponsor
Private Sponsor
Private Sponsor
Private Sponsor
Private Sponsor
Private Sponsor
Private Sponsor
@Bebzounette
@pwnf
Private Sponsor
Private Sponsor
Private Sponsor
Private Sponsor
@JkMaFlLi
Private Sponsor

Past sponsors 145

@ShyftXero
Private Sponsor
@brimstone
@floppywiggler
@reconmap
Private Sponsor
@vatsal-mob
@Likeny3
@pentestw0rkerbit0
@Ghost53574
@incredibleindishell
@Alphasolid-IT-GmbH
@gchetrick
Private Sponsor
@Kovert-no
@7MinSec
@mitchelvalentino
Private Sponsor

Featured work

  1. S3cur3Th1sSh1t/WinPwn

    Automation for internal Windows Penetrationtest / AD-Security

    PowerShell 3,190
  2. S3cur3Th1sSh1t/SharpNamedPipePTH

    Pass the Hash to a named pipe for token Impersonation

  3. S3cur3Th1sSh1t/SharpImpersonation

    A User Impersonation tool - via Token or Shellcode injection

  4. S3cur3Th1sSh1t/NimGetSyscallStub

    Get fresh Syscalls from a fresh ntdll.dll copy

    Nim 213

Select a tier

$ a month

You'll receive any rewards listed in the $1 monthly tier. Additionally, a Public Sponsor achievement will be added to your profile.

$1 a month

Select

You like my work and want to support me with ☕ or 🍺

$10 a month

Select

You are using my stuff regularly and want to give back multiple drinks. 🍻

$15 a month

Select

Prioritised answering of questions on tools and techniques & faster feedback for Issues. ❓ ⏩

$25 a month

Select

You have way too much money and want to spend it as support 💰

$100 a month

Select

You're a company using my public and private tools on a regular basis. This can be considered like a commercial license. Special support for issues and prioritized processing of feature requests.

Your company banner will be added to public repos of your choice.