Giter VIP home page Giter VIP logo

πŸ‘¨β€πŸ’» Β About Me

I am a passionate Offensive Security Engineer from afine, committed to finding πŸ‘Ύ bugs and developing πŸ€– software that enhances our work in security. My main areas of interest are 🍎 macOS internals and πŸ•ΈοΈ web application security. I also have experience in πŸ’  Active Directory and creating 🦠 malware to bypass πŸ›‘οΈ EDRs.


πŸ”­ Projects I am proud of

I created some tools helpful for Offensive Security work, but there are two that I am the most proud of, they are:

  • Crimson - this was my first big thing. Currently, I am not focusing on this tool. However, it is still powerful. My friends and I are using it to this day. This is also a great place to start your journey with Application Security.
  • Snake&Apple - The code repository for the Snake&Apple article series documents my macOS security research.

πŸ› CVE I am proud of

As my daily work and some part of my free time research, I am looking for bugs πŸ›. I have caught many of them so far, and some have even received a public CVE. I am particularly proud of these two:


πŸ“– Blog

In my free time, I also run a blog about - guess what πŸ˜†

Medium


πŸŽ–οΈ Certs & CTFs & Courses

I have participated in multiple CTFs, completed various courses, and obtained certifications through various platforms. Below are links that demonstrate some of these small accomplishments:

  • Certs - OSCEΒ³, eWPTxv2, OSCP, OST2-Arch1001
  • Pentesterlab - various web hacking courses & CTFs.
  • RPISEC/MBE - Modern Binary Exploitation - CSCI 4968
  • HTB - CTFs & Pro Labs
  • CS50 - Harvard University - Introduction to Computer Science

πŸ“« Social Media

You can reach me here:

X LinkedIn Mastodon


πŸ’° Funding

If you enjoy my work and want to help me grow, you can sponsor me using any of the below options:

Github-sponsors Patreon BuyMeACoffee

❗By subscribing to my Patreon, you will receive access to all of my published articles.

Karol Mazurek's Projects

mimetypemap icon mimetypemap

Provides a huge dictionary of file extensions to mime types.

mobile-security-framework-mobsf icon mobile-security-framework-mobsf

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

naabu icon naabu

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

neo-confuserex icon neo-confuserex

Updated ConfuserEX, an open-source, free obfuscator for .NET applications

nopac icon nopac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

nopac-1 icon nopac-1

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

nuclei icon nuclei

Nuclei is a fast tool for configurable targeted vulnerability scanning based on templates offering massive extensibility and ease of use.

nuclei-templates icon nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

offensivepipeline icon offensivepipeline

OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.

osed-scripts icon osed-scripts

bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)

osep icon osep

PEN-300 collection to help you on your exam.

osep-code-snippets icon osep-code-snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

paramspider icon paramspider

Mining parameters from dark corners of Web Archives

peloader icon peloader

PE loader with various shellcode injection techniques

petitpotam icon petitpotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

pezor icon pezor

Open-Source Shellcode & PE Packer

phpcs-security-audit icon phpcs-security-audit

phpcs-security-audit is a set of PHP_CodeSniffer rules that finds vulnerabilities and weaknesses related to security in PHP code

phpstan icon phpstan

PHP Static Analysis Tool - discover bugs in your code without running it!

pinaak icon pinaak

A vulnerability fuzzing tool written in bash, it contains the most commonly used tools to perform vulnerability scan

plution icon plution

Prototype pollution scanner using headless chrome

poc-in-github icon poc-in-github

πŸ“‘ PoC auto collect from GitHub. ⚠️ Be careful Malware.

powermad icon powermad

PowerShell MachineAccountQuota and DNS exploit tools

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    πŸ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. πŸ“ŠπŸ“ˆπŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❀️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.