Skip to content
View drapl0n's full-sized avatar
Block or Report

Block or report drapl0n

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. dransomware dransomware Public

    USB Rubber Ducky Script, Dransomware is ransomware which will encrypt data without root privileges.

    15 5

  2. mine4me mine4me Public

    mine4me is BashBunny payload makes your target system mine Monero for you. Spread payload in multiple systems to acquire more Monero.

    Shell 12 3

  3. pwnKit pwnKit Public

    pwnKit: Privilege Escalation USB-Rubber-Ducky payload, which exploits CVE-2021-4034 in less than 10sec's and spawns root shell for you.

    11 3

  4. DuckyLogger DuckyLogger Public

    DuckyLogger: DuckyLogger is a Key Logger which captures every key stroke of traget and send them to attacker.

    10 1

  5. persistentReverseDucky persistentReverseDucky Public

    persistentReverseDucky: provides you persistent reverse shell remotely/locally by creating non-root systemd service within 10 secs.

    8 2

  6. dirtypipe dirtypipe Public

    DirtyPipe: Exploit for a new Linux vulnerability known as 'Dirty Pipe(CVE-2022-0847)' allows local users to gain root privileges. The vulnerability is tracked as CVE-2022-0847 and allows a non-priv…

    C 8 2