Pinned Repositories
auto-faucet-roll
Cointiply Faucet Auto Roll with Python and Selenium
burp-token-rewrite
Burp extension for automated handling of CSRF tokens
catspin
Catspin rotates the IP address of HTTP requests making IP based blocks or slowdown measures ineffective. It is based on AWS API Gateway and deployed via AWS Cloudformation.
CVE-2021-1675
Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
emux
EMUX Firmware Emulation Framework (formerly ARMX)
mysterium
Mysterium the first tool which permits you to retrieve the most part of a Python code even the .py or .pyc was extracted from an executable file, even it is encrypted with every existing encryptage. Mysterium don't make any difference between encrypted and non encrypted files, it can retrieve code from Pyarmor or .pyc files.
PeiQi-WIKI-POC
鹿不在侧,鲸不予游🐋
pyback
cross-platform C2 framework in python 2
RootMyTV.github.io
RootMyTV is a user-friendly exploit for rooting/jailbreaking LG webOS smart TVs.
Skrillec-Botnet
The New 2022 All-In-One Botnet. Eliminating the process of getting a bunch of botnet related files to start one up. No more hassles!
crispud's Repositories
crispud/catspin
Catspin rotates the IP address of HTTP requests making IP based blocks or slowdown measures ineffective. It is based on AWS API Gateway and deployed via AWS Cloudformation.
crispud/undetected-chromedriver
Custom Selenium Chromedriver | Zero-Config | Passes ALL bot mitigation systems (like Distil / Imperva/ Datadadome / CloudFlare IUAM)
crispud/Android-Security-Exploits-YouTube-Curriculum
🔓A curated list of modern Android exploitation conference talks.
crispud/arsenal
Arsenal is just a quick inventory and launcher for hacking programs
crispud/AutoHoneyPoC
AutoPoC Generator HoneyPoC
crispud/BadBlood
BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active D
crispud/BloodHound
Six Degrees of Domain Admin
crispud/Burp-Suite-Certified-Practitioner-Exam-Study
Burp Suite Certified Practitioner Exam Study
crispud/bypass-paywalls-chrome
Bypass Paywalls web browser extension for Chrome and Firefox.
crispud/C2-Tool-Collection
A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
crispud/CVE-2023-20887
VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)
crispud/ESP32-Marauder-Cheap-Yellow-Display
ESP32Marauder Cheap Yellow Display
crispud/fastsync
Fast syncronization across networks using speedy compression, lots of parallelization and fast hashmaps for keeping track of things internally
crispud/filebrowser
📂 Web File Browser
crispud/Ghidraaas
crispud/google-images-download
Python Script to download hundreds of images from 'Google Images'. It is a ready-to-run code!
crispud/Havoc
The Havoc Framework
crispud/KeyCopier
Key Copier App for Flipper Zero [WORK IN PROGRESS]
crispud/KrbRelay-SMBServer
crispud/LeechCore
LeechCore - Physical Memory Acquisition Library & The LeechAgent Remote Memory Acquisition Agent
crispud/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
crispud/PoolParty
A set of fully-undetectable process injection techniques abusing Windows Thread Pools
crispud/Python-for-Security
crispud/Redeye
Redeye is a tool intended to help you manage your data during a pentest operation
crispud/RogueSliver
A suite of tools to disrupt campaigns using the Sliver C2 framework.
crispud/sliver
Adversary Emulation Framework
crispud/sliver-gui
A Sliver GUI Client
crispud/trevorc2
TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution.
crispud/xpra-html5
HTML5 client for Xpra
crispud/Z0FCourse_ReverseEngineering
Reverse engineering focusing on x64 Windows.