Pinned Repositories
CIA-Hacking-Tools
WikiLeaks Vault 7 CIA Hacking Tools
CredBandit
Empire
Empire is a PowerShell and Python post-exploitation agent.
iec103_dissector
Wireshark IEC 60870-5-103 dissector
phpcodz
Php Codz Hacking
PIC_Bindshell
Position Independent Windows Shellcode Written in C
pingcastle
PingCastle - Get Active Directory Security at 80% in 20% of the time
PinTools
Pintool example and PoC for dynamic binary analysis
PocketLCD
带充电宝功能的便携显示器
Pocsuite
Pocsuite is an open-sourced remote vulnerability testing framework developed by the Knownsec Security Team.
MushR00m's Repositories
MushR00m/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
MushR00m/PSAttack
A portable console aimed at making pentesting with PowerShell a little easier.
MushR00m/sec-chart
安全思维导图集合
MushR00m/SecLists
SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.
MushR00m/shadowsocks-rss
ShadowsocksR update rss, SSR organization https://github.com/shadowsocksr
MushR00m/shadowsocksr
Python port of ShadowsocksR
MushR00m/shadowsocksr-libev
MushR00m/ShareX
ShareX is a free and open source program that lets you capture or record any area of your screen and share it with a single press of a key. It also allows uploading images, text or other types of files to over 80 supported destinations you can choose from.
MushR00m/subDomainsBrute
A simple and fast sub domain brute tool for pentesters
MushR00m/uTox
µTox the lightest and fluffiest Tox client
MushR00m/w3af
w3af: web application attack and audit framework, the open source web vulnerability scanner.
MushR00m/wifi_ducky
Upload, save and run keystroke injection payloads with an ESP8266 + ATMEGA32U4
MushR00m/wifiphisher
Automated victim-customized phishing attacks against Wi-Fi clients
MushR00m/wigle-wifi-wardriving
Nethugging client for Android, from wigle.net
MushR00m/Winpayloads
Undetectable Windows Payload Generation
MushR00m/xray
XRay is a tool for recon, mapping and OSINT gathering from public networks.
MushR00m/xssor
XSSOR:方便XSS与CSRF的工具,http://evilcos.me/lab/xssor/
MushR00m/zgrab-mini
Minimal version for https://github.com/zmap/zgrab.
MushR00m/acl
One advanced C/C++ library for Linux/Mac/FreeBSD/Solaris(x86)/Windows/Android/IOS
MushR00m/bitscout
Remote forensics meta tool
MushR00m/collaborator-everywhere
A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator
MushR00m/drozer
The Leading Security Assessment Framework for Android.
MushR00m/fluxion
Offical repo for fluxion
MushR00m/fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
MushR00m/gfw.press
GFW.Press新一代军用级高强度加密抗干扰网络数据高速传输软件
MushR00m/hackability
Perform a variety of tests to discover what an unknown rendering engine supports
MushR00m/iOSCode
MushR00m/nikto
Nikto web server scanner
MushR00m/nishang
Nishang - PowerShell for penetration testing and offensive security.
MushR00m/owasp-modsecurity-crs
OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)