Red Meow (aifred0729-TW)

aifred0729-TW

Geek Repo

Company:NTUST - CSIE

Location:Taiwan

Home Page:https://www.linkedin.com/in/redmeow/

Github PK Tool:Github PK Tool


Organizations
Cotpear

Red Meow's repositories

Windows_Kernel_Exploit_Research

My Windows Kernel Exploit Research

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

NTUST-CSIE_SummerCAMP-2024

NTUST CSIE SummerCAMP 2024

Language:ShellLicense:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:3Issues:0Issues:0
Language:SourcePawnStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

License:MITStargazers:0Issues:0Issues:0

EternalBlue_MS17-010

This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010

License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CVE-2023-36802

Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver

Stargazers:0Issues:0Issues:0
Language:CSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CSSLicense:NOASSERTIONStargazers:1Issues:0Issues:0

Tools

My red team tools

Language:PythonStargazers:2Issues:0Issues:0
Stargazers:1Issues:0Issues:0

hack_into_your_heart

Hack into your heart

Language:PythonStargazers:1Issues:0Issues:0

PwnKit_CVE-2021-4034

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0