Crispr 's repositories

QQManager_del

QQ manager arbitrary file delete

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook

Language:PowerShellLicense:MITStargazers:2Issues:0Issues:0

CVEs

List for some of my cves

Stargazers:1Issues:0Issues:0

DojoLoader

Generic PE loader for fast prototyping evasion techniques

Language:CLicense:Apache-2.0Stargazers:1Issues:0Issues:0

InsightEngineering

Hardcore Debugging

Stargazers:1Issues:0Issues:0

Magic_C2

红队 C2 框架,使用 No X Loader 技术。Red Team C2 Framework, using No X Loader technology.

Language:C#Stargazers:1Issues:0Issues:0

PerlinPuzzle-Webshell-PHP

使用分支对抗技术制作的PHP Webshell,截止2024年1月18日,共数十个查杀引擎免杀

Language:PHPLicense:MITStargazers:1Issues:0Issues:0

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

License:MITStargazers:0Issues:0Issues:0

cliws

Cross platform interactive bind/reverse PTY shell

Language:RustLicense:MITStargazers:0Issues:0Issues:0

Conferences

Conference presentation slides

Stargazers:0Issues:0Issues:0

CVE-2024-21111

Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability

Language:C++Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

ELFieScanner

A C++ tool for process memory scanning & suspicious telemetry generation that attempts to detect a number of malicious techniques used by threat actors & those which have been incorporated into open-source user-mode rootkits.

License:MITStargazers:0Issues:0Issues:0

fuzzomatic

Automatically fuzz Rust projects from scratch

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

latex-advice

Advice for writing LaTeX documents

Stargazers:0Issues:0Issues:0

MS-DOS

The original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MSRC-Security-Research

Security Research from the Microsoft Security Response Center (MSRC)

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

obj2shellcode

shellcode生成框架

Stargazers:0Issues:0Issues:0

RustHound

Active Directory data collector for BloodHound written in Rust. 🦀

Language:RustLicense:MITStargazers:0Issues:0Issues:0

SearchAvailableExe

寻找可利用的白文件

Language:C++Stargazers:0Issues:0Issues:0

SharpKatz

Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands

Language:C#Stargazers:0Issues:0Issues:0
Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

windows-vs-linux-loader-architecture

Side-by-side comparison of the Windows and Linux (GNU) Loaders

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

Z-Godzilla_ekp

哥斯拉webshell管理工具二次开发规避流量检测设备

Stargazers:0Issues:0Issues:0