Kr0ff's Repositories
52 repositories
.dotfiles
My dotfiles from blackarch setup
โญ 0
๐ Public
ADSync-Dump
Dump credentials and decrypt them for active directory (mssql)
โญ 1
๐ Public
awesome-osint
:scream: A curated list of amazingly awesome OSINT
โญ 0
๐ Public
bypass-mdm
Bypass MDM Setup for MacOS, up to Sonoma 14.4.1 (23E224).
โญ 1
๐ Public
cobaltstrike4.4_cdf
cobaltstrike4.4\4.3็ๆฌ็ ด่งฃใๅป้คchecksum8็นๅพใbypass BeaconEye
โญ 0
๐ Public
combsearch
Retrieve information about breached accounts from "Combination Of Many Breaches" database (from proxynova.com)
โญ 3
๐ Public
COMHijackBOF
No description
โญ 0
๐ Public
csdroid
cobaltstrikeๆๆบๅฎขๆท็ซฏ,cobaltstrikeๆๆบ็,csๆๆบ็๏ผcobaltstrike android
โญ 0
๐ Public
CTF-notes
Everything needed for doing CTFs
โญ 0
๐ Public
cve-2019-16278
(Nhttpd) Nostromo 1.9.6 RCE due to Directory Traversal
โญ 1
๐ Public
CVE-2021-44228
Log4Shell Proof of Concept (CVE-2021-44228)
โญ 4
๐ Public
CVE-2023-20198-RCE
CVE-2023-20198-RCE, support adding/deleting users and executing cli commands/system commands.
โญ 0
๐ Public
CVE-2024-30088
No description
โญ 0
๐ Public
cve-2024-3400
Python exploit and checker script for CVE-2024-3400 Palo Alto Command Injection and Arbitrary File Creation
โญ 0
๐ Public
Deploy-ElasticEDR
Just a janky bash script with templated yaml files to deploy elasticEDR (elasticsearch + kibana) on a host for testing purposes
โญ 0
๐ Public
Djb2_APIHasher
A djb2 string hashing program which can be used to get the hash value of the name of an NTDLL function. Can be used with Hell's Gate or any of the *Gate variants
โญ 1
๐ Public
DogWhispererHandbook
This is the "Dog Whisperer Handbook" made by @SadProcessor
โญ 2
๐ Public
ForsHops
ForsHops
โญ 0
๐ Public
gippo
Retrieve information about a given IP address from "iplocation.net"
โญ 0
๐ Public
HackTheBox-Writeups
HackTheBox.eu Writeups
โญ 0
๐ Public
Hellokitty-Ransomware-Sourcecode
Hellokitty Ransomware Sourcecode leaked
โญ 1
๐ Public
IIS-8-ASPwebshell-
No description
โญ 0
๐ Public
InternetShell
No description
โญ 0
๐ Public
Kentico-12-RCE-via-SyncServer
Kentico <=12.0.14 is vulnerable to a remote code execution via the SyncServer
โญ 10
๐ Public
Kr0ff
No description
โญ 0
๐ Public
kr0ff.github.io
Kr0ff's blog
โญ 0
๐ Public
lion
No description
โญ 2
๐ Public
maldev
Malware development
โญ 2
๐ Public
maldevacademy-challenges
My take on the maldevacademy challenges
โญ 0
๐ Public
MockingJay
Shellcode execution by loading a "vulnerable" third-party module containing RWX section.
โญ 1
๐ Public
mtpr
A simple tool to grab quickly pentest tools or similar from GitHub/Gitlab.
โญ 2
๐ Public
OpenNetAdmin-18.1.1-Remote-Code-Execution
OpenNetAdmin 18.1.1 is vulnerable to Remote Code Execution
โญ 0
๐ Public
panther
Shellcode loader written in C with various AV/EDR bypassing features
โญ 3
๐ Public
Pasta
A PasteBin scrapper that doesnt rely on the PasteBin scrape API
โญ 73
๐ Public
penbook
No description
โญ 0
๐ Public
PenDock
A script to build either Blackarch, Kali linux or ParrotOS Docker container which has the ability to provide desktop environment access either via X2Go or VNC
โญ 39
๐ Public
pendulum
Linux Sleep Obfuscation
โญ 1
๐ Public
PhreeBooksERP5.2.3-RCE
PhreeBooks ERP 5.2.3 Remote Code Execution due to authenticated unrestricted file upload
โญ 4
๐ Public
pysho
A python tool to search Shodan using the Shodan API
โญ 1
๐ Public
rConfig-3.9.4-Chained-RCE
rConfig 3.9.4 is vulnerable to SQL injection leading to a Remote Code Execution
โญ 0
๐ Public
redreaper
A terraform based project to automatically create a cloud environment for red team or phishing engagements
โญ 2
๐ Public
RedWizard
No description
โญ 0
๐ Public
SeoPanel-4.6.0-RCE
SeoPanel 4.6.0 is vulnerable to authenticated remote code execute
โญ 2
๐ Public
SharpNoteRestore
Identify and restore temporary and backup text files from Notepad++
โญ 0
๐ Public
SQL-Injection-Payloads
A list of payloads for SQL Injection testing
โญ 3
๐ Public
SyncBreeze-10.0.28-Remote-BoF
Sync Breeze Enterprise v10.0.28 is vulnerable to remote buffer overflow in the username field of HTTP POST requests
โญ 0
๐ Public
SystemFunction040
Using the SystemFunction040 API to encrypt shellcode in memory and decrypt
โญ 3
๐ Public
T.D.P
Using Thread Description To Hide Shellcode
โญ 0
๐ Public
tiger
Tiger is v3 initial access payload in C
โญ 1
๐ Public
VGF
Enable full screen for linux VMs in vmware with open-vm-tools
โญ 13
๐ Public
WinMalDev
Various methods of executing shellcode
โญ 73
๐ Public
WorkItemLoadLibrary_CRC32B
This a method of using WorkItem API to queue them to load a module. This version was modified to support string hashing via CRC32B.
โญ 2
๐ Public