Mr.Ma3k4H3d's repositories

SomeCollections

Collect something

Stargazers:2Issues:0Issues:0

ExpCollect

Collect exp

Language:PythonStargazers:1Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:JavaScriptStargazers:0Issues:0Issues:0

Auto-Root-Exploit

Auto Root Exploit Tool

Language:ShellStargazers:0Issues:0Issues:0

Awesome-Hacking-Tools

Awesome Hacking Tools

Stargazers:0Issues:0Issues:0

awesome-symbolic-execution

A curated list of awesome symbolic execution resources including essential research papers, lectures, videos, and tools.

License:CC0-1.0Stargazers:0Issues:0Issues:0

b4tm4n

B4TM4N ~ PHP WEBSHELL

Language:PHPStargazers:0Issues:0Issues:0

BlueLotus_XSSReceiver

XSS平台 CTF工具 Web安全工具

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

cloudwalker

CloudWalker Platform

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cve-search

cve-search - a tool to perform local searches for known vulnerabilities

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

docs

Documentation and Quick Start Guides for the S2E Symbolic Execution Platform

Language:PythonStargazers:0Issues:0Issues:0

exploitable

The 'exploitable' GDB plugin. I don't work at CERT anymore, but here is the original homepage: http://www.cert.org/vuls/discovery/triage.html

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

exsim

Abstract memory safety exploitation simulator

License:MITStargazers:0Issues:0Issues:0

fuddly

Fuzzing and Data Manipulation Framework (for GNU/Linux)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

HeapLayout

Source code for paper 'Automatic Heap Layout Manipulation for Exploitation'

Language:CStargazers:0Issues:0Issues:0

IoTSecurity101

From IoT Pentesting to IoT Security

Stargazers:0Issues:0Issues:0

Linux_kernel_exploits

Repo for FUZE project. I will also publish some Linux kernel LPE exploits for various real world kernel vulnerabilities here. the samples are uploaded for education purposes for red and blue teams.

Language:CLicense:MITStargazers:0Issues:0Issues:0

LinuxFlaw

This repo records all the vulnerabilities of linux software I have reproduced in my local workspace

Language:CStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

mod0javaFuzzingResults

Result files from various fuzzing runs

Stargazers:0Issues:0Issues:0

penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:0Issues:0Issues:0

POC-Collect

各种开源CMS 各种版本的漏洞以及EXP 该项目将不断更新

Language:JavaStargazers:0Issues:0Issues:0

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

pwnjs

A Javascript library for browser exploitation

Language:JavaScriptStargazers:0Issues:0Issues:0

Runbooks

Runbooks for different topics

License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpSploit

SharpSploit is a .NET post-exploitation library written in C#

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

subscraper

External pentest tool that performs subdomain enumeration through various techniques. In addition, SubScraper will provide information such as HTTP & DNS lookups to aid in potential next steps.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

tbhm

The Bug Hunters Methodology

Stargazers:0Issues:0Issues:0

VulDeePecker

VulDeePecker: A Deep Learning-Based System for Vulnerability Detection

Language:CStargazers:0Issues:0Issues:0