Mkv4's repositories

cobaltstrike-authfile-decrypt

Small tool to decrypt a Cobalt Strike auth file

Stargazers:8Issues:0Issues:0
Language:CStargazers:2Issues:0Issues:0

webshell-venom0

免杀webshell无限生成工具

Language:PythonStargazers:2Issues:0Issues:0

ctftool

Interactive CTF Exploration Tool

Language:CLicense:Apache-2.0Stargazers:1Issues:0Issues:0

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:1Issues:0Issues:0

indian-wordlist

I decided to maintain my own brute force word list for specially India.As I always get wordlist having passwords which are rarely used in india like names of people.I lost few hacked passwords which were changed so i deleted them but now i understood that they can bee used in future so i decided to store all of them from now on

License:MITStargazers:1Issues:0Issues:0

Navicat_Keygen

A keygen for Navicat

Language:C#Stargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

RunPE-In-Memory

Run a 32bit copy of Exe File in memory (like what Software Packer Do)

Language:C++License:GPL-3.0Stargazers:1Issues:0Issues:0

Salsa-tools

Salsa Tools - ShellReverse TCP/UDP/ICMP/DNS/SSL/BINDTCP/Shellcode/SILENTTRINITY and AV bypass, AMSI patched

Language:C#License:GPL-3.0Stargazers:1Issues:0Issues:0

2019SDUT

try harder try better

Language:PHPStargazers:0Issues:2Issues:0

as_webshell_venom

免杀webshell无限生成工具蚁剑版

Language:JavaScriptStargazers:0Issues:1Issues:0

AVIator

Antivirus evasion project

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

Awesome-WAF

🔥 Everything awesome about web-application firewalls (WAF).

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

BestShell

世界上最好用的php大马

Language:PHPStargazers:0Issues:1Issues:0

bluekeep

Public work for CVE-2019-0708

Language:PythonStargazers:0Issues:1Issues:0

BurpSuite-collections

BurpSuite收集:包括不限于 Burp 文章、破解版、插件、汉化等相关教程,欢迎添砖加瓦

Language:BatchfileStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

mkv4.github.io

new life, new blog!

Language:CSSStargazers:0Issues:1Issues:0

My-Sharing-Slides

本人分享过的议题

Stargazers:0Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PythonHackingBook1

Python黑客编程之极速入门

Language:PythonStargazers:0Issues:0Issues:0

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

stegify

Go tool for LSB steganography, capable of hiding any file within an image.

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

WorkScripts

信息安全工程师工作常用脚本

Language:PythonStargazers:0Issues:0Issues:0

zero-width-qrcode-sqlite-shortener

零宽度短网址与二维码生成工具(PHP+SQLite)

Language:PHPStargazers:0Issues:0Issues:0