MMM's repositories

PeiQi-WIKI-RED

林深时见鹿,海蓝时见鲸🦌

Stargazers:1Issues:0Issues:0

BadCode

恶意代码逃逸源代码 http://payloads.online

Stargazers:0Issues:0Issues:0

proxypool

自动抓取tg频道、订阅地址、公开互联网上的ss、ssr、vmess、trojan节点信息,聚合去重后提供节点列表,每小时更新

License:GPL-3.0Stargazers:0Issues:0Issues:0

Richkware

Framework for building Windows malware, written in C++

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:0Issues:0Issues:0

pFuzz

pFuzz helps us to bypass web application firewall by using different methods at the same time.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Caesar

一个全新的敏感文件发现工具

Stargazers:0Issues:0Issues:0

fuxploider

File upload vulnerability scanner and exploitation tool.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ElegyRAT-C-Sharp

Open-Source Remote Administration Tool For Windows C# (Be Based On AsyncRAT)

License:MITStargazers:0Issues:0Issues:0

AWVS-13-SCAN-PLUS

This is a companion software based on the Acunetix Web Vulnerability Scanner 13 (AWVS13) scanning engine.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pwndrop

Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

Learn-security-from-0

从0开始学安全,注重实战+技巧的运用,分享各种安全攻防干货,包括但不限于:Web安全、代码审计 、内网渗透、企业安全等。

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Vegile

This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-rat

RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.

Stargazers:0Issues:0Issues:0

Hacking-with-Go

Golang for Security Professionals

License:GPL-3.0Stargazers:0Issues:0Issues:0

HikPasswordHelper

A tool which exploits a backdoor in Hikvision camera firmwares circa 2014-2016 to help the owner change a forgotten password.

License:UnlicenseStargazers:0Issues:0Issues:0

pwnagotchi

(⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.

License:NOASSERTIONStargazers:0Issues:0Issues:0

TL-BOTS

A collection of source code for various botnets.

Stargazers:0Issues:0Issues:0

Hosts_scan

这是一个用于IP和域名碰撞匹配访问的小工具,旨意用来匹配出渗透过程中需要绑定hosts才能访问的弱主机或内部系统。

Stargazers:1Issues:0Issues:0

Writeups

国内各大CTF赛题及writeup整理

Stargazers:0Issues:0Issues:0

RW_Password

此项目用来提取收集以往泄露的密码中符合条件的强弱密码

Stargazers:0Issues:0Issues:0

Gitbook

Markdown Gitbook

Stargazers:0Issues:0Issues:0

shop

使用SSM实现的一个网上商城

Stargazers:0Issues:0Issues:0

data-visualization

数据可视化

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

telnet-scanner

telnet服务密码撞库

Stargazers:0Issues:0Issues:0