Skip to content
View Malwar3Ninja's full-sized avatar

Block or report Malwar3Ninja

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

IP addresses exploiting recent log4j2 vulnerability CVE-2021-44228

15 3 Updated Dec 19, 2021

Sample queries for Advanced hunting in Microsoft 365 Defender

Jupyter Notebook 1,919 531 Updated Feb 17, 2022

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Python 5,090 869 Updated Jun 10, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,122 14,472 Updated Sep 16, 2024

Test tool for CVE-2020-1472

Python 1,723 359 Updated Jul 20, 2023

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Python 3,978 804 Updated Feb 15, 2024

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…

PowerShell 2,905 565 Updated Aug 7, 2024

Script to fetch data from virustotal and add it to a specific event as an object

Python 9 4 Updated Sep 10, 2019

AIL framework - Analysis Information Leak framework. Project moved to https://github.com/ail-project

Python 1,299 282 Updated Sep 19, 2024

JShell - Get a JavaScript shell with XSS.

Python 508 141 Updated May 5, 2019

BtleJuice Bluetooth Smart (LE) Man-in-the-Middle framework

JavaScript 722 124 Updated Oct 3, 2018

Official Black Hat Arsenal Security Tools Repository

3,847 1,137 Updated Aug 26, 2024

A collection of open source and commercial tools that aid in red team operations.

2 Updated Jul 11, 2018

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 56,990 23,740 Updated Sep 21, 2024

HTA encryption tool for RedTeams

Python 1,363 256 Updated Nov 9, 2022

Frontpage and Sharepoint fingerprinting and attack tool.

Python 276 83 Updated Aug 8, 2021

A tool to abuse Exchange services

Go 2,151 356 Updated Jun 10, 2024

A toolset to make a system look as if it was the victim of an APT attack

Batchfile 2,445 425 Updated Jun 16, 2023

IP-Biter: The Hacker-friendly E-Mail (but not only) Tracking Framework

PHP 298 85 Updated Aug 24, 2024