M0rk's starred repositories

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:6442Issues:0Issues:0

vulntarget

vulntarget靶场系列

License:GPL-3.0Stargazers:691Issues:0Issues:0

AoiAWD

AoiAWD-专为比赛设计,便携性好,低权限运行的EDR系统。

Language:PHPLicense:AGPL-3.0Stargazers:961Issues:0Issues:0

awd-watchbird

A powerful PHP WAF for AWD

Language:PHPLicense:AGPL-3.0Stargazers:647Issues:0Issues:0

vulnerability-paper

收集的文章 https://mrwq.github.io/tools/paper/

Language:PythonStargazers:1720Issues:0Issues:0

gatherBurp

一款burp插件,请看简介

Language:JavaStargazers:435Issues:0Issues:0

nuclei_poc

Nuclei POC,每日更新 | 自动整合全网Nuclei的漏洞POC,实时同步更新最新POC,保存已被删除的POC。通过批量克隆Github项目,获取Nuclei POC,并将POC按类别分类存放,使用Github Action实现(已有11wPOC,已校验有效性并去重)

Language:PythonLicense:CC0-1.0Stargazers:576Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:5874Issues:0Issues:0

PANIX

Customizable Linux Persistence Tool for Security Research and Detection Engineering.

Language:ShellLicense:MITStargazers:388Issues:0Issues:0

PuppetMaster

Linux反向shell中控平台,主体0第三方依赖及轻量化异步

Language:PythonStargazers:29Issues:0Issues:0

suo5

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Language:JavaLicense:MITStargazers:2092Issues:0Issues:0

oday

javafx编写的poc管理工具和漏洞扫描的小工具

Language:JavaStargazers:317Issues:0Issues:0

ARL

ARL 资产侦察灯塔系统(可运行,添加指纹,提高并发,升级工具及系统,无限制修改版) | ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:CC0-1.0Stargazers:352Issues:0Issues:0

RingQ

一款后渗透免杀工具,助力每一位像我这样的脚本小子快速实现免杀,支持bypass AV/EDR 360 火绒 Windows Defender Shellcode Loader

Language:C++Stargazers:1085Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

License:GPL-3.0Stargazers:1Issues:0Issues:0

LazyAnFuZai

安服吗喽化工具

Language:JavaStargazers:184Issues:0Issues:0

nighthawk

L7 (HTTP/HTTPS/HTTP2/HTTP3) performance characterization tool

Language:C++License:Apache-2.0Stargazers:356Issues:0Issues:0

penetration-suite-toolkit

本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

Stargazers:2458Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:2730Issues:0Issues:0

proxy_admin_free

Proxy是高性能全功能的http代理、https代理、socks5代理、内网穿透、内网穿透p2p、内网穿透代理、内网穿透反向代理、内网穿透服务器、Websocket代理、TCP代理、UDP代理、DNS代理、DNS加密代理,代理API认证,全能跨平台代理服务器。

Language:ShellStargazers:1918Issues:0Issues:0

Catcher

Catcher(捕手) 重点系统指纹漏洞验证工具,适用于外网打点,资产梳理漏洞检查。

Language:GoStargazers:260Issues:0Issues:0

NucleiTP

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

License:NOASSERTIONStargazers:2564Issues:0Issues:0

SecGPT

SecGPT网络安全大模型

Language:PythonLicense:Apache-2.0Stargazers:1768Issues:0Issues:0

ddns-go

Simple and easy to use DDNS. Support Aliyun, Tencent Cloud, Dnspod, Cloudflare, Callback, Huawei Cloud, Baidu Cloud, Porkbun, GoDaddy, Namecheap, NameSilo...

Language:GoLicense:MITStargazers:11566Issues:0Issues:0

f8x

红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool

Language:ShellLicense:Apache-2.0Stargazers:1752Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:AGPL-3.0Stargazers:23459Issues:0Issues:0

Mars

Mars(战神)——资产发现、子域名枚举、C段扫描、资产变更监测、端口变更监测、域名解析变更监测、Awvs扫描、POC检测、web指纹探测、端口指纹探测、CDN探测、操作系统指纹探测、泛解析探测、WAF探测、敏感信息检测等等

Language:RubyStargazers:1233Issues:0Issues:0

BugBountyScanner

A Bash script and Docker image for Bug Bounty reconnaissance. Intended for headless use.

Language:ShellLicense:MITStargazers:858Issues:0Issues:0

maldev-for-dummies

A workshop about Malware Development

Language:NimLicense:NOASSERTIONStargazers:1529Issues:0Issues:0

Supernova_CN

Supernova 的中文版和扩展了一些加密方式(ROT, XOR, RC4, AES, CHACHA20, B64XOR, B64RC4, B64AES, B64CHACHA20)

Language:GoLicense:MITStargazers:44Issues:0Issues:0