Mkv4's repositories

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:1Issues:0Issues:0

Computer-Science-and-Programming

Computer Science,Programming

Stargazers:1Issues:0Issues:0

FCL

FCL (Fileless Command Lines) - Known command lines of fileless malicious executions

Stargazers:1Issues:0Issues:0

how-does-navicat-encrypt-password

This repository tells you how Navicat encrypts database password.

Language:CLicense:MITStargazers:1Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:1Issues:0Issues:0

AD-Attack-Defense

Active Directory Security For Red & Blue Team

Stargazers:0Issues:0Issues:0

arbitrary-php-extension

这是一个实验性的PHP扩展,加载这个扩展后,每次请求将可以执行一段自己的PHP代码。

Language:CLicense:MITStargazers:0Issues:0Issues:0

Atlas

Quick SQLMap Tamper Suggester

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

caidao-official-version

**菜刀官方版本,拒绝黑吃黑,来路清晰

Stargazers:0Issues:0Issues:0

china_area_mysql

**5级行政区域mysql库

Stargazers:0Issues:0Issues:0

ctf-wiki

CTF Wiki Online

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2018-15961

Unrestricted file upload in Adobe ColdFusion

Stargazers:0Issues:0Issues:0

dive

A tool for exploring each layer in a docker image

Language:GoLicense:MITStargazers:0Issues:0Issues:0

douyin-data

爬取抖音数据

Language:PythonStargazers:0Issues:0Issues:0

DownGit

github 资源打包下载工具

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PHP_imap_open_exploit

Bypassing disabled exec functions in PHP (c) CRLF

Language:PHPStargazers:0Issues:0Issues:0

Posh-SecMod

PowerShell Module with Security cmdlets for security work

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

randomrepo

Repo for random stuff

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

shellen

:cherry_blossom: Interactive shellcoding environment to easily craft shellcodes

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

vlmcsd

KMS Emulator in C (currently runs on Linux including Android, FreeBSD, Solaris, Minix, Mac OS, iOS, Windows with or without Cygwin)

Language:CStargazers:0Issues:0Issues:0

Windows-10-Exploit

Windows 10 Exploit

Language:RubyStargazers:0Issues:0Issues:0

Windows-RCE-exploits

The exploit samples database is a repository for **RCE** (remote code execution) exploits and Proof-of-Concepts for **WINDOWS**, the samples are uploaded for education purposes for red and blue teams.

License:MITStargazers:0Issues:0Issues:0

Writeups

国内各大CTF赛题及writeup整理

Language:PHPStargazers:0Issues:0Issues:0

wwhf-2018

Exercises for C# Workshop at Wild West Hackin' Fest 2018.

Language:C#Stargazers:0Issues:0Issues:0

xiaxiang-killer

提权神器,低权限强k安全软件:安全狗,360全家套餐,护卫神,云锁,D盾,卡巴斯基,金山,电脑管家,天网防火墙。

Stargazers:0Issues:0Issues:0