Cyber Security Researcher ------------
OSCE³ / OSCP / OSWE / OSEP / OSED
-
NTUST - CSIE
- Taiwan
-
19:17
(UTC +08:00) - https://www.linkedin.com/in/redmeow/
Highlights
- Pro
-
-
-
My Windows Kernel Exploit Research
C++ MIT License UpdatedFeb 7, 2025 -
-
-
-
-
-
-
-
NTUST-CSIE_SummerCAMP-2024 Public
NTUST CSIE SummerCAMP 2024
-
-
-
-
CVE-2024-1086 Public
Forked from Notselwyn/CVE-2024-1086Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 9…
C MIT License UpdatedApr 2, 2024 -
EternalBlue_MS17-010 Public
Forked from 3ndG4me/AutoBlue-MS17-010This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010
Python MIT License UpdatedDec 24, 2023 -
-
-
CVE-2023-36802 Public
Forked from Nero22k/cve-2023-36802Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver
C UpdatedOct 26, 2023 -
-
-
-
PwnKit_CVE-2021-4034 Public
Forked from ly4k/PwnKitSelf-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation
C MIT License UpdatedJun 21, 2022 -
-
PowerSploit Public
Forked from PowerShellMafia/PowerSploitPowerSploit - A PowerShell Post-Exploitation Framework
PowerShell Other UpdatedAug 17, 2020