Mvrk's starred repositories

linux64-code-injection

Inject shared libraries inside running processes on Linux x64 !

Language:RustLicense:NOASSERTIONStargazers:4Issues:0Issues:0

Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

Language:PowerShellLicense:BSD-3-ClauseStargazers:4081Issues:0Issues:0

OffensiveCSharp

Collection of Offensive C# Tooling

Language:C#License:BSD-3-ClauseStargazers:1338Issues:0Issues:0

DefenderCheck

Identifies the bytes that Microsoft Defender flags on.

Language:C#License:BSD-3-ClauseStargazers:2214Issues:0Issues:0

blc

Integrate Ghidra's decompiler as an Ida plugin

Language:C++License:GPL-2.0Stargazers:411Issues:0Issues:0

redshell

An interactive command prompt for red teaming and pentesting. Automatically pushes commands through SOCKS4/5 proxies via proxychains. Optional Cobalt Strike integration pulls beacon SOCKS4/5 proxies from the team server. Automatically logs activities to a local CSV file and a Cobalt Strike team server (if configured).

Language:PythonLicense:Apache-2.0Stargazers:206Issues:0Issues:0

Win10SysProgBookSamples

Windows 10 System Programming book samples

Language:C++License:MITStargazers:395Issues:0Issues:0

FudgeC2

FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.

Language:PythonLicense:GPL-3.0Stargazers:246Issues:0Issues:0

research

misc research

Stargazers:4Issues:0Issues:0

jtagsploitation

scripts and examples for using JTAG debug tools to gain root access

Language:PythonLicense:GPL-3.0Stargazers:171Issues:0Issues:0

fuzzingbook

Project page for "The Fuzzing Book"

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:1051Issues:0Issues:0

ViridianFuzzer

Kernel driver to fuzz Hyper-V hypercalls

Language:C++Stargazers:135Issues:0Issues:0

Simpleator

Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".

Language:C++Stargazers:331Issues:0Issues:0

limbo

Limbo is a QEMU-based emulator for Android. It currently supports x86, ARM, PowerPC, and Sparc emulation for Intel x86 and ARM android devices. See wiki https://virtualmachinery.weebly.com for APK download and Instructions.

Language:JavaLicense:GPL-2.0Stargazers:2528Issues:0Issues:0

RealWorldCTF

All virtualization escape challenges and writeups in RealWorldCTF

Language:CStargazers:86Issues:0Issues:0

ArmPi

Raspbian IMG for ARM Reverse Engineering for CTFs

Language:JavaScriptStargazers:10Issues:0Issues:0

Windows-RCE-exploits

The exploit samples database is a repository for **RCE** (remote code execution) exploits and Proof-of-Concepts for **WINDOWS**, the samples are uploaded for education purposes for red and blue teams.

License:MITStargazers:736Issues:0Issues:0
Language:PythonStargazers:5Issues:0Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

Language:CSSLicense:MITStargazers:5451Issues:0Issues:0

SQLi-CTF

A training CTF covering non-blind SQL injection techniques

Language:PHPLicense:MITStargazers:64Issues:0Issues:0

PwnSkeleton

User-Friendly pwn skeleton with CLI for Python3

Language:PythonStargazers:8Issues:0Issues:0

kerncheck

just a simple kernel exploit mitigation checker

Language:ShellStargazers:3Issues:0Issues:0
Language:AssemblyStargazers:6Issues:0Issues:0

ctf-writeups

Collection of scripts and writeups

Language:CStargazers:319Issues:0Issues:0

heapwn

Linux Heap Exploitation Practice

Language:CStargazers:379Issues:0Issues:0

windowsland

HITCON CTF 2018

Stargazers:46Issues:0Issues:0

one_gadget

The best tool for finding one gadget RCE in libc.so.6

Language:RubyLicense:MITStargazers:2000Issues:0Issues:0

osx-re-101

A collection of resources for OSX/iOS reverse engineering.

Stargazers:1696Issues:0Issues:0

CS-Notes

:books: 技术面试必备基础知识、Leetcode、计算机操作系统、计算机网络、系统设计

Stargazers:173839Issues:0Issues:0

CTF-pwn-tips

Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.

Stargazers:1691Issues:0Issues:0