Mr.Ma3k4H3d's starred repositories

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13155Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:PythonLicense:MITStargazers:5478Issues:0Issues:0

traitor

:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Language:GoLicense:MITStargazers:6579Issues:0Issues:0

secbook

信息安全从业者书单推荐

Stargazers:3060Issues:0Issues:0

fapro

Fake Protocol Server

Language:PythonStargazers:1510Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:3595Issues:0Issues:0

vulfocus

🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。

Language:VueLicense:Apache-2.0Stargazers:3140Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:15500Issues:0Issues:0

Kernelhub

:palm_tree:Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

Language:CLicense:AGPL-3.0Stargazers:2899Issues:0Issues:0

firmadyne

Platform for emulation and dynamic analysis of Linux-based firmware

Language:ShellLicense:MITStargazers:1787Issues:0Issues:0
Language:PythonStargazers:42Issues:0Issues:0

awesome-csirt

Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.

Language:CLicense:GPL-3.0Stargazers:426Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:19154Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:4086Issues:0Issues:0

CVE-2020-17144

weaponized tool for CVE-2020-17144

Language:C#Stargazers:157Issues:0Issues:0

APTMalwareNotes

A repository of open source reports on different malware families used in targeted cyber intrusions ("APT").

Stargazers:50Issues:0Issues:0

APTnotes

Various public documents, whitepapers and articles about APT campaigns

Stargazers:3450Issues:0Issues:0

hacker101

Source code for Hacker101.com - a free online web and mobile security class.

Language:SCSSLicense:NOASSERTIONStargazers:13705Issues:0Issues:0

ttygif

Convert terminal recordings to animated gifs

Language:CLicense:MITStargazers:3925Issues:0Issues:0

driller

Driller: augmenting AFL with symbolic execution!

Language:PythonLicense:BSD-2-ClauseStargazers:885Issues:0Issues:0

CopyTranslator

Foreign language reading and translation assistant based on copy and translate.

Language:TypeScriptLicense:GPL-2.0Stargazers:17072Issues:0Issues:0

GifCapture

🏇 Gif capture app for macOS

Language:SwiftLicense:NOASSERTIONStargazers:932Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:49965Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:HTMLLicense:Apache-2.0Stargazers:6463Issues:0Issues:0

kunpeng

kunpeng是一个Golang编写的开源POC框架/库,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞检测类的系统。

Language:GoLicense:Apache-2.0Stargazers:1665Issues:0Issues:0

binwalk

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:10460Issues:0Issues:0

angrgdb

Use angr inside GDB. Create an angr state from the current debugger state.

Language:PythonLicense:BSD-2-ClauseStargazers:197Issues:0Issues:0

unicorefuzz

Fuzzing the Kernel Using Unicornafl and AFL++

Language:PythonLicense:Apache-2.0Stargazers:293Issues:0Issues:0
Language:HTMLStargazers:1445Issues:0Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Stargazers:3278Issues:0Issues:0