Skip to content
View yen5004's full-sized avatar

Block or report yen5004

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • Used to house function examples and templates

    Updated Jul 9, 2024
  • HTML Updated Jul 2, 2024
  • assist getting personal cheats on system

    Shell Updated Jul 1, 2024
  • project template used for projects

    Shell Updated Jul 1, 2024
  • Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

    JavaScript MIT License Updated Jun 29, 2024
  • SCRIPTS Public

    1-liner script series

    Updated Jun 28, 2024
  • Shell Updated Jun 28, 2024
  • Living Off The Land Drivers

    YARA Apache License 2.0 Updated Jun 28, 2024
  • More_dots Public

    Dot file fun

    Shell Updated Jun 26, 2024
  • GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

    HTML GNU General Public License v3.0 Updated Jun 18, 2024
  • LOLBAS Public

    Forked from LOLBAS-Project/LOLBAS

    Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

    XSLT GNU General Public License v3.0 Updated Jun 17, 2024
  • LaZagne Public

    Forked from AlessandroZ/LaZagne

    Credentials recovery project

    Python GNU Lesser General Public License v3.0 Updated Jun 11, 2024
  • WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.

    HTML GNU General Public License v3.0 Updated Jun 10, 2024
  • MD_Chrome Public

    experimental/notes

    Updated Jun 6, 2024
  • GitLab_help Public

    Updated Jun 5, 2024
  • HTML Updated Jun 5, 2024
  • yen_links Public

    just a bunch of links

    Updated Jun 4, 2024
  • Updated Jun 4, 2024
  • 1-liner script series

    Updated Jun 3, 2024
  • TryHackMe tutorial on AV Evasion with shellcode

    Updated Jun 3, 2024
  • File_Xfer Public

    developer tips for cli commands

    Updated Jun 3, 2024
  • Hash_Hash Public

    developer tips for cli commands

    Updated Jun 3, 2024
  • ZIP_TAR Public

    developer tips for cli commands

    Updated Jun 3, 2024
  • developer tips for cli commands

    Updated Jun 3, 2024
  • developer tips for cli commands

    Updated Jun 3, 2024
  • PrivescCheck Public

    Forked from itm4n/PrivescCheck

    Privilege Escalation Enumeration Script for Windows

    PowerShell BSD 3-Clause "New" or "Revised" License Updated Jun 2, 2024
  • TryHackMe tutorial on Bash scripting

    Updated May 30, 2024
  • PXEThief Public

    Forked from MWR-CyberSec/PXEThief

    PXEThief is a set of tooling that can extract passwords from the Operating System Deployment functionality in Microsoft Endpoint Configuration Manager

    Python GNU General Public License v3.0 Updated May 29, 2024
  • TryHackMe tutorial on Vim

    Updated May 26, 2024
  • thm_regex Public

    TryHackMe tutorial on Regex commands

    Updated May 26, 2024