Giter VIP home page Giter VIP logo

πŸ‘¨β€πŸ’» Β About Me

I am a passionate Offensive Security Engineer from afine, committed to finding πŸ‘Ύ bugs and developing πŸ€– software that enhances our work in security. My main areas of interest are 🍎 macOS internals and πŸ•ΈοΈ web application security. I also have experience in πŸ’  Active Directory and creating 🦠 malware to bypass πŸ›‘οΈ EDRs.


πŸ”­ Projects I am proud of

I created some tools helpful for Offensive Security work, but there are two that I am the most proud of, they are:

  • Crimson - this was my first big thing. Currently, I am not focusing on this tool. However, it is still powerful. My friends and I are using it to this day. This is also a great place to start your journey with Application Security.
  • Snake&Apple - The code repository for the Snake&Apple article series documents my macOS security research.

πŸ› CVE I am proud of

As my daily work and some part of my free time research, I am looking for bugs πŸ›. I have caught many of them so far, and some have even received a public CVE. I am particularly proud of these two:


πŸ“– Blog

In my free time, I also run a blog about - guess what πŸ˜†

Medium


πŸŽ–οΈ Certs & CTFs & Courses

I have participated in multiple CTFs, completed various courses, and obtained certifications through various platforms. Below are links that demonstrate some of these small accomplishments:

  • Certs - OSCEΒ³, eWPTxv2, OSCP, OST2-Arch1001
  • Pentesterlab - various web hacking courses & CTFs.
  • RPISEC/MBE - Modern Binary Exploitation - CSCI 4968
  • HTB - CTFs & Pro Labs
  • CS50 - Harvard University - Introduction to Computer Science

πŸ“« Social Media

You can reach me here:

X LinkedIn Mastodon


πŸ’° Funding

If you enjoy my work and want to help me grow, you can sponsor me using any of the below options:

Github-sponsors Patreon BuyMeACoffee

❗By subscribing to my Patreon, you will receive access to all of my published articles.

Karol Mazurek's Projects

commix icon commix

Automated All-in-One OS Command Injection Exploitation Tool.

corsme icon corsme

Cross Origin Resource Sharing MisConfiguration Scanner

cpptest icon cpptest

:hammer_and_wrench: Powerful, yet simple, C++ unit testing framework; new home after https://sourceforge.net/projects/cpptest/

crashmon icon crashmon

crashmon - A LLDB Based replacement for CrashWrangler

crimson icon crimson

Web Application Security Testing Tools

crlfuzz icon crlfuzz

A fast tool to scan CRLF vulnerability written in Go

crypto-tools icon crypto-tools

A collection of tools that deal with crypto and cryptanalysis. For educational purposes only. These tools are likely not a good substitute for real cryptography.

cve-2017-0199 icon cve-2017-0199

Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.

cve-2020-1472 icon cve-2020-1472

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

cve-2021-1675 icon cve-2021-1675

Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

cve-2021-33766 icon cve-2021-33766

ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit

cve-2022-33679 icon cve-2022-33679

One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html

daft icon daft

DAFT: Database Audit Framework & Toolkit

dalfox icon dalfox

🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang

de4js icon de4js

JavaScript Deobfuscator and Unpacker

deepce icon deepce

Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)

defaultcreds-cheat-sheet icon defaultcreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password πŸ›‘οΈ

dirdar icon dirdar

DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    πŸ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. πŸ“ŠπŸ“ˆπŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❀️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.