Mr.Ma3k4H3d's repositories

GithubHack

Collect some repository about github hack

Language:GoStargazers:7Issues:0Issues:0

2020-QWB-PWN

PWN & Reverse

Stargazers:5Issues:0Issues:0

Top-Cyber-Security-Conference

top cyber security conferences

Stargazers:3Issues:0Issues:0

2021_Hvv

2021 hw

Stargazers:1Issues:0Issues:0

AEG

the auto heap exploit analysis based on Angr

Language:CLicense:GPL-3.0Stargazers:1Issues:1Issues:0

ArcHeap

ArcHeap: Automatic Techniques to Systematically Discover New Heap Exploitation Primitives

Language:CStargazers:1Issues:1Issues:0

articles

Article Publish in Wechat & Toutiao

Language:MakefileLicense:CC0-1.0Stargazers:1Issues:1Issues:0

bfe

Open-source layer 7 load balancer derived from proprietary Baidu FrontEnd

Language:GoLicense:Apache-2.0Stargazers:1Issues:1Issues:0

BinaryDatabase

Collate and collect binary related materials, including papers, tools, etc. Now,there are the following categories: 1、Fuzzing

Language:HTMLStargazers:1Issues:0Issues:0

BullshitGenerator

Needs to generate some texts to test if my GUI rendering codes good or not. so I made this.

License:NOASSERTIONStargazers:1Issues:0Issues:0

CVE-2020-17144

weaponized tool for CVE-2020-17144

Language:C#Stargazers:1Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

License:MITStargazers:1Issues:0Issues:0

exploit_mitigations

Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.

Stargazers:1Issues:0Issues:0

Exploits-1

Windows Exploits

Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

janus

Janus: a state-of-the-art file system fuzzer on Linux

Language:CStargazers:1Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:1Issues:1Issues:0

Kernelhub

:palm_tree:Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file

Language:CLicense:AGPL-3.0Stargazers:1Issues:0Issues:0

Middleware-Vulnerability-detection

CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15

Stargazers:1Issues:0Issues:0

Nmap-Xmind

Nmap思维导图

Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Language:PythonLicense:NOASSERTIONStargazers:1Issues:1Issues:0

pwndocker

A docker environment for pwn in ctf

Language:DockerfileLicense:GPL-3.0Stargazers:1Issues:1Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:1Issues:1Issues:0

SysmonTools

Utilities for Sysmon

Stargazers:1Issues:0Issues:0

System-Vulnerability

系统漏洞合集 Since 2019-10-16

Stargazers:1Issues:0Issues:0

traitor

:arrow_up: :skull_and_crossbones: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Language:GoLicense:MITStargazers:1Issues:0Issues:0

unicorefuzz

Fuzzing the Kernel Using Unicornafl and AFL++

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0