@Cn33liz
  • Stars
    star
    3,392
  • Global Rank 8,509 (Top 0.3 %)
  • Followers 1,069
  • Following 2
  • Registered over 11 years ago
  • Most used languages
    C
    36.0 %
    C#
    24.0 %
    Python
    12.0 %
    Visual Basic
    12.0 %
    C++
    12.0 %
    JavaScript
    4.0 %
  • Location πŸ‡³πŸ‡± Netherlands
  • Country Total Rank 177
  • Country Ranking
    Visual Basic
    1
    C#
    13
    C
    78
    C++
    106
    Python
    1,466

Top repositories

1

p0wnedShell

PowerShell Runspace Post Exploitation Toolkit
C#
1,519
star
2

StarFighters

A JavaScript and VBScript Based Empire Launcher, which runs within their own embedded PowerShell Host.
Visual Basic
319
star
3

MSBuildShell

MSBuildShell, a Powershell Host running within MSBuild.exe
283
star
4

CScriptShell

CScriptShell, a Powershell Host running within cscript.exe
C#
158
star
5

JSMeter

JavaScript Reversed TCP Meterpreter Stager
JavaScript
136
star
6

TpmInitUACBypass

Bypassing User Account Control (UAC) using TpmInit.exe
C++
125
star
7

VBSMeter

VBS Reversed TCP Meterpreter Stager
Visual Basic
87
star
8

SmashedPotato

C#
83
star
9

p0wnedLoader

C#
72
star
10

p0shKiller

C++
62
star
11

HSEVD-StackOverflowX64

HackSys Extreme Vulnerable Driver - Windows 10 x64 StackOverflow Exploit with SMEP Bypass
C
62
star
12

MacroMeter

VBA Reversed TCP Meterpreter Stager
Visual Basic
62
star
13

MS17-012

MS17-012 - COM Session Moniker EoP Exploit running within MSBuild.exe
59
star
14

SharpCat

SharpCat - A Simple Reversed Command Shell which can be started using InstallUtil (Bypassing AppLocker)
C#
46
star
15

EasySystem

Quick and dirty System (Power)Shell using NamedPipe impersonation.
C
43
star
16

TpmInitUACAnniversaryBypass

Bypassing User Account Control (UAC) using TpmInit.exe
C++
42
star
17

HSEVD-ArbitraryOverwriteGDI

HackSys Extreme Vulnerable Driver - ArbitraryOverwrite Exploit using GDI
C
40
star
18

HSEVD-StackOverflow

HackSys Extreme Vulnerable Driver - StackOverflow Exploit
C
30
star
19

p0wnedReverse

PowerShell Runspace Connect-Back Shell
C#
27
star
20

HSEVD-ArbitraryOverwrite

HackSys Extreme Vulnerable Driver - ArbitraryOverwrite Exploit
C
25
star
21

HSEVD-VariousExploits

HackSys Extreme Vulnerable Driver - Various Windows 7 x86 Kernel Exploits
C
21
star
22

HSEVD-StackCookieBypass

HackSys Extreme Vulnerable Driver - StackOverflow with Stack Cookie Bypass Exploit
C
19
star
23

HSEVD-StackOverflowGDI

HackSys Extreme Vulnerable Driver - Windows 10 x64 StackOverflow Exploit using GDI
C
18
star
24

HackTheBox-Jail

HTB Jail Remote Exploit By Cneeliz - 2017
Python
15
star
25

HSEVD-ArbitraryOverwriteLowIL

HackSys Extreme Vulnerable Driver - ArbitraryOverwrite Exploit using GDI -> Low Integrity to System
C
14
star
26

HackTheBox-Smasher

Python
8
star
27

FortiParse

Fortigate Configuration Parser
Python
4
star