Mars Cheng (Mars-Cheng)

Mars-Cheng

Geek Repo

Location:Taipei, Taiwan

Github PK Tool:Github PK Tool

Mars Cheng's repositories

ICSSecurityScripts

Industrial Security Scripts

Language:PythonStargazers:1Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

attack-arsenal

A collection of red team and adversary emulation resources developed and released by MITRE.

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-Cellular-Hacking

Awesome-Cellular-Hacking

Stargazers:0Issues:1Issues:0

blog

https://mars-cheng.github.io/blog/

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:1Issues:0

BlueKeep

Proof of concept for CVE-2019-0708

Language:PythonStargazers:0Issues:1Issues:0

bluekeep_CVE-2019-0708_poc_to_exploit

Porting BlueKeep PoC from @Ekultek to actual exploits

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Certify

Active Directory certificate abuse.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

fortune500

Fortune 500 company lists since 1955 in CSV format, mostly parsed using Beautiful Soup

Language:HTMLStargazers:0Issues:1Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

GRASSMARLIN

Provides situational awareness of Industrial Control Systems (ICS) and Supervisory Control and Data Acquisition (SCADA) networks in support of network security assessments. #nsacyber

Language:JavaLicense:NOASSERTIONStargazers:0Issues:1Issues:0

GRFICSv2

Version 2 of the Graphical Realism Framework for Industrial Control Simulation (GRFICS)

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

HaboMalHunter

HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

ICS-Security-Tools

Tools, tips, tricks, and more for exploring ICS Security.

Language:PythonLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

ICSNPP

Industrial Control Systems Network Protocol Parsers

License:NOASSERTIONStargazers:0Issues:1Issues:0

iot-central-firmware

Azure IoT Device Samples ✨ 📟 🔌 🔋💡 ✨

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

IoT-vulhub

IoT 固件漏洞复现环境

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

jekflix-template

A Jekyll template inspired by Netflix. 🎬

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

kamerka

Build interactive map of cameras from Shodan

Language:PythonStargazers:0Issues:1Issues:0

Kernelhub

:palm_tree:Windows Kernel提权漏洞合集,附带编译环境,演示GIF图,漏洞详细信息,可执行文件

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Pentest_Interview

个人准备渗透测试和安全面试的经验之谈,和去部分厂商的面试题,干货真的满满~

Stargazers:0Issues:2Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

pycomm3

A Python Ethernet/IP library for communicating with Allen-Bradley PLCs.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

smod

MODBUS Penetration Testing Framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

TRISIS-TRITON-HATMAN

Repository containting original and decompiled files of TRISIS/TRITON/HATMAN malware

Language:PythonStargazers:0Issues:1Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

ZombieLoad

Proof-of-concept for the ZombieLoad attack

Language:CStargazers:0Issues:0Issues:0