Skip to content
View cr1me0's full-sized avatar

Block or report cr1me0

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

An implementation of an indirect system call

C++ 115 21 Updated Aug 25, 2023

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Python 1,008 535 Updated Aug 9, 2024

beta

C 107 22 Updated Sep 24, 2024

Exchange your privileges for Domain Admin privs by abusing Exchange

Python 970 172 Updated Jan 23, 2020

BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions

C++ 254 34 Updated Aug 4, 2024
C# 168 23 Updated Feb 3, 2021

Computer object takeover through Resource-Based Constrained Delegation (msDS-AllowedToActOnBehalfOfOtherIdentity)

C# 183 37 Updated Feb 1, 2021

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Python 1,760 180 Updated Sep 25, 2024

Use current thread token to execute command

C# 15 3 Updated Jan 27, 2021

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 5,388 768 Updated Sep 24, 2024

CobaltStrike4.5 Sleeve解密文件,搬砖加一点点修改, 仅作备份使用.

Java 29 13 Updated Jun 17, 2022

cobaltstrike4.5版本破/解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子验证、修复CVE-2022-39197等

5 1 Updated Sep 22, 2022

破解CS4.0

Java 159 48 Updated Mar 24, 2020

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

PowerShell 2,463 487 Updated Dec 8, 2022

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Python 762 64 Updated Oct 4, 2024

A keygen for MobaXterm

Python 1,729 1,162 Updated Oct 25, 2018

A Swagger API Exploit

JavaScript 1,151 127 Updated Jun 7, 2024

.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!

C# 21,352 3,338 Updated Oct 6, 2024

java source code static code analysis and danger function identify prog

Python 526 115 Updated Feb 18, 2019

Java 代码审计-存在风险的函数汇总。方便我们日常代码审计过程中快速定位漏洞点,配合静态代码分析工具做到事半功倍。Java code audit - summary of risky functions. It is convenient for us to quickly locate vulnerability points in the daily code audit proces…

27 1 Updated Jul 16, 2024

Scripted Local Linux Enumeration & Privilege Escalation Checks

Shell 6,968 1,986 Updated Sep 6, 2023

MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.

C 492 60 Updated Aug 8, 2024

A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) with various protocols.

Python 487 61 Updated Mar 16, 2024

A Cobalt Strike memory evasion loader for redteamers

C++ 94 10 Updated Feb 11, 2023

This project aims to compare and evaluate the telemetry of various EDR products.

Python 1,520 147 Updated Sep 20, 2024

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

C++ 867 181 Updated Aug 29, 2023

一次免杀实践(bypass 360、huorong、windows defender、kaspersky、)

C++ 105 18 Updated Dec 26, 2023

Simulate the behavior of AV/EDR for malware development training.

C 446 37 Updated Feb 15, 2024

clash-for-linux

Shell 1,076 419 Updated Dec 12, 2023

laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.

C++ 457 67 Updated Jan 10, 2023
Next