Pinned Repositories
as_webshell_venom
免杀webshell无限生成工具蚁剑版
awesome-courses
:books: List of awesome university courses for learning Computer Science!
blackhatpython
blackhatpython code
canarytokens
Canarytokens helps track activity and actions on your network.
dirmap
An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。
my-blackarch-config-fluxbox
my config
penetration
渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……
scan4all
Vulnerabilities Scan;15000+PoC漏洞扫描;20种应用密码爆破;7000+Web指纹;146种协议90000+规则Port扫描;Fuzz、HW打点、BugBounty神器...
SecBox
🖤 网络安全与渗透测试工具导航
tools-1
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
m0tky's Repositories
m0tky/my-blackarch-config-fluxbox
my config
m0tky/awesome-c-cn
C 资源大全中文版,包括了:构建系统、编译器、数据库、加密、初中高的教程/指南、书籍、库等。
m0tky/awesome-cve-poc
✍️ A curated list of CVE PoCs.
m0tky/awesome-cybersecurity-blueteam
:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.
m0tky/awesome-docsify
💖 A curated list of awesome things related to docsify
m0tky/Awesome-Red-Teaming
List of Awesome Red Teaming Resources
m0tky/blackarch-site
BlackArch Linux website
m0tky/burpFakeIP
一个用于伪造ip地址进行爆破的Burp Suite插件
m0tky/BurpSuite-collections-1
有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file
m0tky/Caesar
一个全新的敏感文件发现工具
m0tky/captcha-killer
burp验证码识别接口调用插件
m0tky/Cooolis-ms
Cooolis-ms is a server that supports the Metasploit Framework RPC. It is used to work with the Shellcode and PE loader. To some extent, it bypasses the static killing of anti-virus software, and allows the Cooolis-ms server to communicate with the Metasploit server. Separation.
m0tky/DeimosC2
DeimosC2 is a Golang command and control framework for post-exploitation.
m0tky/docsify
🃏 A magical documentation site generator.
m0tky/echo_googlequals2020
m0tky/EvilOSX
An evil RAT (Remote Administration Tool) for macOS / OS X.
m0tky/Fortify
源代码漏洞の审计
m0tky/javaserializetools
Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271/CNVD-C-2019-48814/CVE-2019-2725检查。
m0tky/Kunlun-M
Kunlun-Mirror 专注于安全研究员使用的审计辅助工具
m0tky/logparser
A toolkit for automated log parsing [ICSE'19, TDSC'18, DSN'16]
m0tky/modern-cpp-features
A cheatsheet of modern C++ language and library features.
m0tky/nmap
Nmap - the Network Mapper. Github mirror of official SVN repository.
m0tky/pe_tree
Python module for viewing Portable Executable (PE) files in a tree-view using pefile and PyQt5. Can also be used with IDA Pro and Rekall to dump in-memory PE files and reconstruct imports.
m0tky/PoC-in-GitHub
📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.
m0tky/Red-Team
Red-Team Attack Guid
m0tky/ServerScan
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
m0tky/taowu-cobalt-strike
m0tky/Threathunting-book
ATT&CK理解+sigma规则研究
m0tky/Windows-Exploit-Suggester
This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.
m0tky/xray-crack
xray社区高级版证书生成,仅供学习研究,正常使用请支持正版