Skip to content
View mertdas's full-sized avatar

Block or report mertdas

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
mertdas/README.md

Hi there!

I'm currently working on red team ops and maldev


Pinned Loading

  1. Slayer Slayer Public

    Just an AV slayer. Nothing special ;)

    Python 211 48

  2. PrivKit PrivKit Public

    PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.

    C 363 38

  3. SharpTerminator SharpTerminator Public

    Terminate AV/EDR Processes using kernel driver

    C# 305 60

  4. RedPersist RedPersist Public

    C# 212 32

  5. SharpLateral SharpLateral Public

    Lateral Movement

    C# 114 12