Skip to content
View S3N4T0R-0X0's full-sized avatar
Block or Report

Block or report S3N4T0R-0X0

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
S3N4T0R-0X0/README.md

Anurag's GitHub stats

Popular repositories

  1. Checkmate Checkmate Public

    payload Execution by Fake Windows SmartScreen with requires Administrator privileges & Turn off real SmartScreen Filter

    Python 72 12

  2. AM0N-Eye AM0N-Eye Public

    AM0N-Eye is the decompiled from Cobaltsetrike and has been modified and developed through several aggressor scripts & BOF is project based on a combination of different ideas and projects used by t…

    23 1

  3. Initial-Registry Initial-Registry Public

    It is a registry file that performs malicious activities when the fresh button is pressed, Such as start a malicious link, making an execution for payload, or running a malicious command line in CM…

    7 4

  4. APT29-Adversary-Simulation APT29-Adversary-Simulation Public

    This is a simulation of attack by the Cozy Bear group (APT-29) targeting diplomatic missions

    Python 7

  5. Jicop-H00k Jicop-H00k Public

    contains the core files required to create a Beacon Object File (BOF) for use with AM0N-Eye. BOFs are compiled C programs written in a specific convention that allows them to execute within a Beaco…

    C 6 2

  6. APT28-Adversary-Simulation APT28-Adversary-Simulation Public

    This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe

    Python 4