Pinned Repositories
auto-faucet-roll
Cointiply Faucet Auto Roll with Python and Selenium
burp-token-rewrite
Burp extension for automated handling of CSRF tokens
catspin
Catspin rotates the IP address of HTTP requests making IP based blocks or slowdown measures ineffective. It is based on AWS API Gateway and deployed via AWS Cloudformation.
CVE-2021-1675
Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
emux
EMUX Firmware Emulation Framework (formerly ARMX)
mysterium
Mysterium the first tool which permits you to retrieve the most part of a Python code even the .py or .pyc was extracted from an executable file, even it is encrypted with every existing encryptage. Mysterium don't make any difference between encrypted and non encrypted files, it can retrieve code from Pyarmor or .pyc files.
PeiQi-WIKI-POC
鹿不在侧,鲸不予游🐋
pyback
cross-platform C2 framework in python 2
RootMyTV.github.io
RootMyTV is a user-friendly exploit for rooting/jailbreaking LG webOS smart TVs.
Skrillec-Botnet
The New 2022 All-In-One Botnet. Eliminating the process of getting a bunch of botnet related files to start one up. No more hassles!
crispud's Repositories
crispud/acquire
acquire is a tool to quickly gather forensic artifacts from disk images or a live system into a lightweight container.
crispud/android-penetration-testing-cheat-sheet
Work in progress...
crispud/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
crispud/auto-cpufreq
Automatic CPU speed & power optimizer for Linux
crispud/Black-Angel-Rootkit
Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.
crispud/BlackEye-Python
BlackEye Phishing Kit in Python w Serveo Subdomain Creation | Educational Purposes Only
crispud/chatgpt-prompts-bug-bounty
ChatGPT Prompts for Bug Bounty & Pentesting
crispud/ClassGPT
ChatGPT for lecture slides
crispud/cloudfox
Automating situational awareness for cloud penetration tests.
crispud/DeimosC2
DeimosC2 is a Golang command and control framework for post-exploitation.
crispud/dissect
Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (part of NCC Group).
crispud/dissect.cobaltstrike
Python library for dissecting and parsing Cobalt Strike related data such as Beacon payloads and Malleable C2 Profiles
crispud/donut
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
crispud/Freeze
Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods
crispud/Freeze.rs
Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST
crispud/ghidra_tools
Ghidra-related tools and scripts open-sourced by Tenable.
crispud/HardHatC2
A c# Command & Control framework
crispud/KnowledgeSharing
crispud/meteor
A cross-platform C2/teamserver supporting multiple transport protocols, written in Go.
crispud/permhash
crispud/pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
crispud/Python-Backdoor
This project is a cross-platform (Windows/Linux/MacOS) yet simple and powerful backdoor/reverse tcp/RAT made in Python3 which contains many features such as multi-client support.
crispud/RACE
RACE is a PowerShell module for executing ACL attacks against Windows targets.
crispud/rast
A cross platform C2 server written in Rust!
crispud/Red-Team-Management
crispud/redpill
Assist reverse tcp shells in post-exploration tasks
crispud/SillyRAT
A Cross Platform multifunctional (Windows/Linux/Mac) RAT.
crispud/terminal-chatbot
A chatbot for the terminal
crispud/Villain
Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.
crispud/WhatWeb
Next generation web scanner