MKV M's repositories

Exploit-Challenges

A collection of vulnerable ARM binaries for practicing exploit development

Stargazers:0Issues:0Issues:0

DPAT

Domain Password Audit Tool for Pentesters

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

how2exploit_binary

An in depth tutorial on how to do binary exploitation

Language:CStargazers:1Issues:0Issues:0

docs

Tips, Tricks, and Suggestions for Running a CTF

Language:CStargazers:1Issues:0Issues:0

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

License:CC0-1.0Stargazers:2Issues:0Issues:0

pymultitor

PyMultitor - Python Multi Threaded Tor Proxy

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

netzob

Netzob: Protocol Reverse Engineering, Modeling and Fuzzing

Language:PythonStargazers:0Issues:0Issues:0

xvwa

XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

libfuzzer-workshop

Repository for materials of "Modern fuzzing of C/C++ Projects" workshop.

Language:C++License:Apache-2.0Stargazers:1Issues:0Issues:0

net-snmp

net-snmp repository with ocfs & ocfs2 support.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CIA-Hacking-Tools

WikiLeaks Vault 7 CIA Hacking Tools

Language:HTMLStargazers:3Issues:0Issues:0

pwntools-tutorial

Tutorials for getting started with Pwntools

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

peach

Peach is a fuzzing framework which uses a DSL for building fuzzers and an observer based architecture to execute and monitor them.

Language:PythonLicense:MPL-2.0Stargazers:1Issues:0Issues:0

SonaAIv1

SonareAI - An AI automated pentest buddy

Language:PythonStargazers:1Issues:0Issues:0

shadowbroker

The Shadow Brokers "Lost In Translation" leak

Language:PythonStargazers:4Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure

Language:PythonStargazers:2Issues:0Issues:0

fluxion

FLUXION

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:1Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:1Issues:0Issues:0

OverTheWire-website

OverTheWire website

Language:CStargazers:1Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:3Issues:0Issues:0

Mirai-Source-Code

Leaked Mirai Source Code for Research/IoC Development Purposes

Language:CLicense:GPL-3.0Stargazers:4Issues:0Issues:0

HITCON-Training

For Linux binary Exploitation

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, multi-platform (Windows, Linux, OSX, Android), multi function RAT (Remote Administration Tool) mainly written in python. It features a all-in-memory execution guideline and leaves very low footprint. Pupy can communicate using various transports, migrate into processes (reflective injection), load remote python code, python packages and python C-extensions from memory.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

Android-InsecureBankv2

Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities

Language:JavaLicense:MITStargazers:1Issues:0Issues:0

AuthMatrix

AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

writeups

Post CTF Writeups

Language:PHPStargazers:1Issues:0Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:HTMLLicense:NOASSERTIONStargazers:2Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:8Issues:0Issues:0