Kr0ff

Kr0ff

Geek Repo

Company:CicadaSec

Location:Location Unknown

Home Page:::1

Twitter:@CptXrat

Github PK Tool:Github PK Tool

Kr0ff's repositories

WinMalDev

Various methods of executing shellcode

Pasta

A PasteBin scrapper that doesnt rely on the PasteBin scrape API

Language:PythonLicense:MITStargazers:57Issues:3Issues:3

PenDock

A script to build either Blackarch, Kali linux or ParrotOS Docker container which has the ability to provide desktop environment access either via X2Go or VNC

Language:PowerShellLicense:MITStargazers:35Issues:2Issues:0

VGF

Enable full screen for linux VMs in vmware with open-vm-tools

CVE-2021-44228

Log4Shell Proof of Concept (CVE-2021-44228)

Language:PythonStargazers:4Issues:1Issues:0

PhreeBooksERP5.2.3-RCE

PhreeBooks ERP 5.2.3 Remote Code Execution due to authenticated unrestricted file upload

Language:PythonStargazers:4Issues:2Issues:0

combsearch

Retrieve information about breached accounts from "Combination Of Many Breaches" database (from proxynova.com)

Language:PythonStargazers:2Issues:0Issues:0

kr0ff.github.io

Kr0ff's blog

Language:HTMLLicense:MITStargazers:1Issues:1Issues:0

mtpr

A simple tool to grab quickly pentest tools or similar from GitHub/Gitlab.

Language:PythonLicense:MITStargazers:1Issues:2Issues:0

panther

Shellcode loader written in C with various AV/EDR bypassing features

Language:CStargazers:1Issues:0Issues:0

pysho

A python tool to search Shodan using the Shodan API

Language:PythonStargazers:1Issues:1Issues:0

SystemFunction040

Using the SystemFunction040 API to encrypt shellcode in memory and decrypt

Language:CStargazers:1Issues:0Issues:0

cobaltstrike4.4_cdf

cobaltstrike4.4\4.3版本破解、去除checksum8特征、bypass BeaconEye

Stargazers:0Issues:0Issues:0

csdroid

cobaltstrike手机客户端,cobaltstrike手机版,cs手机版,cobaltstrike android

Stargazers:0Issues:0Issues:0

CVE-2023-20198-RCE

CVE-2023-20198-RCE, support adding/deleting users and executing cli commands/system commands.

Stargazers:0Issues:0Issues:0

cve-2024-3400

Python exploit and checker script for CVE-2024-3400 Palo Alto Command Injection and Arbitrary File Creation

Language:PythonStargazers:0Issues:1Issues:0

Djb2_APIHasher

A djb2 string hashing program which can be used to get the hash value of the name of an NTDLL function. Can be used with Hell's Gate or any of the *Gate variants

Language:CStargazers:0Issues:1Issues:0

gippo

Retrieve information about a given IP address from "iplocation.net"

Language:PythonStargazers:0Issues:1Issues:0

Hellokitty-Ransomware-Sourcecode

Hellokitty Ransomware Sourcecode leaked

License:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

maldevacademy-challenges

My take on the maldevacademy challenges

Language:C++Stargazers:0Issues:0Issues:0

OpenNetAdmin-18.1.1-Remote-Code-Execution

OpenNetAdmin 18.1.1 is vulnerable to Remote Code Execution

Language:PythonStargazers:0Issues:2Issues:0

pendulum

Linux Sleep Obfuscation

License:MITStargazers:0Issues:0Issues:0

rConfig-3.9.4-Chained-RCE

rConfig 3.9.4 is vulnerable to SQL injection leading to a Remote Code Execution

Language:PythonStargazers:0Issues:2Issues:0

redreaper

A terraform based project to automatically create a cloud environment for red team or phishing engagements

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SharpNoteRestore

Identify and restore temporary and backup text files from Notepad++

Language:C#Stargazers:0Issues:1Issues:0

SyncBreeze-10.0.28-Remote-BoF

Sync Breeze Enterprise v10.0.28 is vulnerable to remote buffer overflow in the username field of HTTP POST requests

Language:PythonStargazers:0Issues:2Issues:0

T.D.P

Using Thread Description To Hide Shellcode

Stargazers:0Issues:0Issues:0