Skip to content
View fin3ss3g0d's full-sized avatar

Sponsors

Private Sponsor
Private Sponsor
Private Sponsor
Private Sponsor
@brettgus
Private Sponsor
Private Sponsor
Private Sponsor
Private Sponsor
Private Sponsor
@RootInj3c
Private Sponsor
@SV-ZeroOne

Block or report fin3ss3g0d

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
fin3ss3g0d/README.md

Hi there, I'm fin3ss3g0d πŸ‘‹

GitHub followers Twitter Follow YouTube Channel Subscribers

GitHub Stats

GitHub Stats Top Languages

Contributions

GitHub Contributions

About Me

  • πŸ”­ I’m currently working on Offensive Security/Red Team tooling and speech recognition assistive technologies
  • 🌱 I’m currently learning .NET Core
  • πŸ‘― I’m looking to collaborate on anything Red Team related
  • πŸ€” I’m looking for help with future repository successors
  • πŸ’¬ Ask me about anything
  • πŸ“« How to reach me: Email
  • ⚑ Fun fact: I love science fiction

My Links

Campsite.bio

Contributions to Other Projects

Here are some projects I've contributed to:

Featured Projects

Here are some of my favorite projects:

Popular repositories Loading

  1. evilgophish evilgophish Public

    evilginx3 + gophish

    Go 1.6k 306

  2. cypherhound cypherhound Public

    Python3 terminal application that contains 405 Neo4j cyphers for BloodHound data sets and 388 GUI cyphers

    Python 371 29

  3. secretsdump.py secretsdump.py Public

    Enhanced version of secretsdump.py from Impacket. Adds multi-threading and accepts an input file with a list of target hosts for simultaneous secrets extraction.

    Python 197 21

  4. ASPJinjaObfuscator ASPJinjaObfuscator Public

    Heavily obfuscated ASP web shell generation tool.

    Jinja 158 21

  5. NativeThreadpool NativeThreadpool Public

    Work, timer, and wait callback example using solely Native Windows APIs.

    C 81 9

  6. IoDllProxyLoad IoDllProxyLoad Public

    DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly

    C++ 50 9