Skip to content
View MuLa1's full-sized avatar

Block or report MuLa1

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Fast subdomains enumeration tool for penetration testers

Python 9,684 2,092 Updated Aug 2, 2024

Exploitation for XSS

PHP 700 160 Updated Aug 5, 2021

OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.

1,480 464 Updated Feb 9, 2023

Collection My Wordlist

120 70 Updated Feb 4, 2017

Windows Exploits

PowerShell 1,257 535 Updated May 29, 2020

Various PowerShell scripts that may be useful during red team exercise

PowerShell 928 258 Updated Apr 28, 2022

A collection of random bits of information common to many individual penetration tests, red teams, and other assessments

Shell 106 33 Updated Apr 21, 2021

Slide deck for DefCon Beijing

39 8 Updated May 15, 2018

A list of web application security

5,736 1,195 Updated Aug 21, 2024

MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a toolkit that puts together commonly used mobile application reverse engineering and analysis tools to assist in test…

Python 624 174 Updated Jul 26, 2019

Red Teaming & Pentesting checklists for various engagements

2,475 507 Updated Aug 21, 2024

A framework for wireless pentesting.

Python 1,190 165 Updated Oct 14, 2020

Cameradar hacks its way into RTSP videosurveillance cameras

Go 4,045 512 Updated Jul 8, 2024

linux-kernel-exploits Linux平台提权漏洞集合

C 5,238 1,741 Updated Jul 13, 2020

This is a collection of social engineering tricks and payloads being used for credential theft and spear phishing attacks.

CSS 331 89 Updated Nov 21, 2017

Rapid Attack Infrastructure (RAI)

Dockerfile 295 49 Updated Oct 6, 2021

Defeating Windows User Account Control

C 6,263 1,312 Updated Jul 22, 2024

Windows / Linux Local Privilege Escalation Workshop

Batchfile 1,006 248 Updated Jan 15, 2019

Run PowerShell command without invoking powershell.exe

Python 1,465 250 Updated Mar 23, 2023

Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS

C# 1,376 241 Updated Oct 11, 2018

Active Directory ACL exploitation with BloodHound

Python 697 106 Updated Nov 18, 2021

List of Awesome Red Teaming Resources

6,824 1,656 Updated Dec 28, 2023

Various Aggressor Scripts I've Created.

PowerShell 146 30 Updated Jan 1, 2022

A free but powerful Windows kernel research tool.

2,380 571 Updated Jun 3, 2024

awesome list of browser exploitation tutorials

1,960 281 Updated Sep 18, 2023

Deploy payloads to *Nix systems en masse

Python 104 31 Updated Apr 24, 2020

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,401 2,808 Updated Jan 19, 2020

List of Awesome Advanced Windows Exploitation References

1,444 329 Updated Jan 13, 2022

A collection of various awesome lists for hackers, pentesters and security researchers

82,917 8,865 Updated Aug 22, 2024
Next