muuk's repositories

2023Hvv

2023 HVV情报速递~

awesome-flipperzero

🐬 A collection of awesome resources for the Flipper Zero device.

License:CC0-1.0Stargazers:1Issues:1Issues:0

awesome-linux-attack-forensics-purplelabs

This page is a result of the ongoing hands-on research around advanced Linux attacks, detection and forensics techniques and tools.

License:GPL-3.0Stargazers:1Issues:1Issues:0

awesome-vulnerable

A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.

License:MITStargazers:1Issues:1Issues:0

BLACKHAT_Asia2023

Black Hat Asia 2023 PDF Public

BountyHunterInChina

重生之我是赏金猎人系列,分享自己和团队在SRC、项目实战漏洞测试过程中的有趣案例

License:MITStargazers:1Issues:1Issues:0

DEFCON-31-Syscalls-Workshop

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

Language:CStargazers:1Issues:1Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Language:ShellStargazers:1Issues:1Issues:0

paper_collection

Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read

Stargazers:1Issues:0Issues:0

Vulnerable-WordPress

Vulnerable version of WordPress that is provided monthly.

WP-Vulnerabilities-Exploits

Huge Collection of Wordpress Exploits and CVES

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

android-reverse

安卓逆向工具汇总 / Awsome Android Reverse Tools

Stargazers:0Issues:0Issues:0

awesome-IoT-security-article

Collect some iot-related security articles, including vulnerability analysis, security conferences and papers, etc.

Stargazers:0Issues:0Issues:0

awesome-list

Cybersecurity oriented awesome list

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

awesome-MLSecOps

A curated list of MLSecOps tools, articles and other resources on security applied to Machine Learning and MLOps systems.

License:MITStargazers:0Issues:1Issues:0

awesome-soc-analyst

Useful resources for SOC Analyst and SOC Analyst candidates.

License:MITStargazers:0Issues:1Issues:0

AWSAttacks

This repo contains IOC, malware and malware analysis associated with AWS cloud

License:MITStargazers:0Issues:0Issues:0

BLACKHAT_USA2022

BLACKHAT USA2022 PDF Public

License:MITStargazers:0Issues:1Issues:0

C2-Tool-Collection

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

Language:CStargazers:0Issues:1Issues:0

CDK

📦 Make security testing of K8s, Docker, and Containerd easier.

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Conferences

Conference slides

Stargazers:0Issues:1Issues:0

ethereumbook

Mastering Ethereum, by Andreas M. Antonopoulos, Gavin Wood

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Frida-Labs

The repo contains a series of challenges for learning Frida for Android Exploitation.

License:MITStargazers:0Issues:0Issues:0

LinuxTQ

《Linux提权方法论》

Stargazers:0Issues:1Issues:0

Mshell

Memshell-攻防内存马研究

Language:JavaStargazers:0Issues:1Issues:0

Nimperiments

Various one-off pentesting projects written in Nim. Updates happen on a whim.

Language:NimStargazers:0Issues:1Issues:0

OSCP-Tricks-2023

OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines

Stargazers:0Issues:1Issues:0

POC2024-4

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了400多个poc/exp,长期更新。

Stargazers:0Issues:0Issues:0

Security-Conference-Topic

Collect some security conference topics

Stargazers:0Issues:1Issues:0

Static-Analysis

静态分析笔记 Static-Analysis-Notes 程序分析笔记 资源分享

License:GPL-3.0Stargazers:0Issues:1Issues:0