Skip to content
View crisprss's full-sized avatar
🥰
learning always
🥰
learning always
Block or Report

Block or report crisprss

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
crisprss/README.md

Yoo, I'm Crispr 👋

😄 I was a CTFer@天枢Dubhe and now a CTFer@白泽Whitzard, interested in WEB Security But a noob

🔭 I’m currently in Secsys of Fudan University. Worked as an intern at @chaitin. [Security Strategy Research Team] worked as an intern at @KeenLab [Web Security]

🌱 Bug hunting for Windows & Macos & Java web application

📫 How to reach me: https://crisprx.top

Crispr's GitHub stats

Top Langs

Popular repositories Loading

  1. RasmanPotato RasmanPotato Public

    Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do

    C 361 54

  2. BypassUserAdd BypassUserAdd Public

    通过反射DLL注入、Win API、C#、以及底层实现NetUserAdd方式实现BypassAV进行增加用户的功能,实现Cobalt Strike插件化

    C++ 320 40

  3. Shellcode_Memory_Loader Shellcode_Memory_Loader Public

    基于Golang实现的Shellcode内存加载器,共实现3中内存加载shellcode方式,UUID加载,MAC加载和IPv4加载,目前能过主流杀软(包括Windows Defender)

    Go 252 55

  4. PetitPotam PetitPotam Public

    替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, a series of local rights escalation methods have been realized

    C 148 20

  5. PrintSpoofer PrintSpoofer Public

    PrintSpoofer的反射dll实现,结合Cobalt Strike使用

    C 86 10

  6. net_memory_webshell net_memory_webshell Public

    用来存放平时写的一些net内存马,仅用于练手,需要可以自行修改

    C# 84 13