Pinned Repositories
combsearch
Retrieve information about breached accounts from "Combination Of Many Breaches" database (from proxynova.com)
CVE-2021-44228
Log4Shell Proof of Concept (CVE-2021-44228)
DogWhispererHandbook
This is the "Dog Whisperer Handbook" made by @SadProcessor
Kentico-12-RCE-via-SyncServer
Kentico <=12.0.14 is vulnerable to a remote code execution via the SyncServer
Pasta
A PasteBin scrapper that doesnt rely on the PasteBin scrape API
PenDock
A script to build either Blackarch, Kali linux or ParrotOS Docker container which has the ability to provide desktop environment access either via X2Go or VNC
PhreeBooksERP5.2.3-RCE
PhreeBooks ERP 5.2.3 Remote Code Execution due to authenticated unrestricted file upload
SeoPanel-4.6.0-RCE
SeoPanel 4.6.0 is vulnerable to authenticated remote code execute
VGF
Enable full screen for linux VMs in vmware with open-vm-tools
WinMalDev
Various methods of executing shellcode
Kr0ff's Repositories
Kr0ff/WinMalDev
Various methods of executing shellcode
Kr0ff/combsearch
Retrieve information about breached accounts from "Combination Of Many Breaches" database (from proxynova.com)
Kr0ff/mtpr
A simple tool to grab quickly pentest tools or similar from GitHub/Gitlab.
Kr0ff/panther
Shellcode loader written in C with various AV/EDR bypassing features
Kr0ff/redreaper
A terraform based project to automatically create a cloud environment for red team or phishing engagements
Kr0ff/SystemFunction040
Using the SystemFunction040 API to encrypt shellcode in memory and decrypt
Kr0ff/bypass-mdm
Bypass MDM Setup for MacOS, up to Sonoma 14.4.1 (23E224).
Kr0ff/kr0ff.github.io
Kr0ff's blog
Kr0ff/lion
Kr0ff/maldev
Malware development
Kr0ff/WorkItemLoadLibrary_CRC32B
This a method of using WorkItem API to queue them to load a module. This version was modified to support string hashing via CRC32B.
Kr0ff/awesome-osint
:scream: A curated list of amazingly awesome OSINT
Kr0ff/csdroid
cobaltstrike手机客户端,cobaltstrike手机版,cs手机版,cobaltstrike android
Kr0ff/CVE-2023-20198-RCE
CVE-2023-20198-RCE, support adding/deleting users and executing cli commands/system commands.
Kr0ff/CVE-2024-30088
Kr0ff/cve-2024-3400
Python exploit and checker script for CVE-2024-3400 Palo Alto Command Injection and Arbitrary File Creation
Kr0ff/Deploy-ElasticEDR
Just a janky bash script with templated yaml files to deploy elasticEDR (elasticsearch + kibana) on a host for testing purposes
Kr0ff/Djb2_APIHasher
A djb2 string hashing program which can be used to get the hash value of the name of an NTDLL function. Can be used with Hell's Gate or any of the *Gate variants
Kr0ff/ForsHops
ForsHops
Kr0ff/gippo
Retrieve information about a given IP address from "iplocation.net"
Kr0ff/Hellokitty-Ransomware-Sourcecode
Hellokitty Ransomware Sourcecode leaked
Kr0ff/InternetShell
Kr0ff/Kr0ff
Kr0ff/maldevacademy-challenges
My take on the maldevacademy challenges
Kr0ff/MockingJay
Shellcode execution by loading a "vulnerable" third-party module containing RWX section.
Kr0ff/penbook
Kr0ff/pendulum
Linux Sleep Obfuscation
Kr0ff/RedWizard
Kr0ff/SharpNoteRestore
Identify and restore temporary and backup text files from Notepad++
Kr0ff/tiger
Tiger is v3 initial access payload in C