Skip to content
View byt3n33dl3's full-sized avatar
🧛‍♂️
Id!ot who send Blood staine'd postcard
🧛‍♂️
Id!ot who send Blood staine'd postcard

Organizations

@OceanExec @Convixum

Block or report byt3n33dl3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
byt3n33dl3/README.md

Hello!

Twitter/X

Pinned Loading

  1. PasswordCracker PasswordCracker Public

    Perform a ( hard-core ) force attack to get the correct credentials in under one minute, with the help of 𝗧𝗲𝗲𝘁𝗵 cybertooth && 𝗝𝗼𝗵𝗻 the Ripper. Fastest and most advanced password and logon cracking.…

    C 54 8

  2. BlackMarlinExec BlackMarlinExec Public

    Seven Degrees of Domain Admin

    C 61 15

  3. BreedHoundAD BreedHoundAD Public

    Forked from BloodHoundAD/SharpHound

    Data and exploit collector for SharpHound to BloodHound. This software will automatically determine what domain or directory the current user belongs to. ( BOF.NET )

    C# 82 12

  4. CarpaAlko CarpaAlko Public

    ⛓️‍💥 Notorious Smartphones malware, Known for its Remote Administration and Access tools, Which include Remote Device control and advanced Spyware functions. Penetrate iOS and Android, their Sandbo…

    C 84 45

  5. TheFatRat_v2 TheFatRat_v2 Public

    TheFatRat : Remote control Access Devices and exploiting tool, used as a deadly Backdoor generator that bypass most anti virus software. Penetrate a strong system such as Windows, MacOS, Android, a…

    C 60 6

  6. EXECTRINITY EXECTRINITY Public

    Forked from skelsec/kerberoast

    Kerberos Attacks, obtaining password hashes. EXECTRINITY focuses on the acquisition of TGS, specifically those related to services operating under User accounts in Active Directory.

    C 35 6