Skip to content
View MoatazMahmoud404's full-sized avatar
🐉
🐉

Highlights

  • Pro

Block or report MoatazMahmoud404

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
53 results for sponsorable starred repositories
Clear filter

A tool for reverse engineering Android apk files

Java 23,299 3,846 Updated Nov 3, 2025

The OWASP Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes technical processes for verifying the OWA…

Python 12,539 2,543 Updated Nov 3, 2025

Reverse engineering and pentesting for Android applications

Python 5,843 1,116 Updated Oct 25, 2025

A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.

Kotlin 722 155 Updated Jun 25, 2021

Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient

Python 1,538 272 Updated Oct 17, 2022

The world's most flexible commerce platform.

TypeScript 31,079 3,809 Updated Nov 6, 2025

This repository contains writeups for Damn Vulnerable Web Application (DVWA). --------------------------------- Updated writeups and blogs are at: https://github.com/Aftab700/aftab700.github.io

HTML 25 7 Updated Apr 14, 2025

traxss | Automated XSS Vulnerability Scanner Currently In Development 🐍 HACKTOBERFEST PROJECT 2019

Python 184 49 Updated May 22, 2023

Most advanced XSS scanner.

Python 14,449 2,032 Updated Apr 26, 2025

Windows privilege escalation with cmd

Batchfile 90 31 Updated Dec 13, 2021

PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

PowerShell 1,965 418 Updated Oct 10, 2018
Python 33 8 Updated Jan 25, 2021

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

2,329 295 Updated Feb 24, 2023

Generates malicious LNK file payloads for data exfiltration

Python 422 55 Updated Aug 21, 2017

A Python Package for Data Exfiltration

Python 799 144 Updated Jul 2, 2025

⬆️ ☠️ 🔥 Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Go 7,024 651 Updated Mar 12, 2024

Starkiller is a Frontend for PowerShell Empire.

Vue 1,572 224 Updated Sep 2, 2025

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,891 660 Updated Sep 6, 2025

This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010

Python 1,321 323 Updated Dec 24, 2023

Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities

C# 1,644 273 Updated Nov 28, 2020

Compiled binaries of various security tools

14 1 Updated May 19, 2021

Moved to

Rust 421 29 Updated Aug 9, 2023

Exploit to trigger RCE for CVE-2018-16763 on FuelCMS <= 1.4.1 and interactive shell.

PHP 22 3 Updated Jan 31, 2025

Compilation of Resources for OSINT

Shell 7 Updated Sep 1, 2023

Compilation of Resources for Linux Privilege Escalation

8 Updated Sep 2, 2023

Compilation of Resources for Windows Privilege Escalation

10 Updated Sep 1, 2023

Collection of Facebook Bug Bounty Writeups

29 4 Updated Sep 16, 2023

Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, build your taylor-made EASM tool, co…

Python 3,831 669 Updated Nov 6, 2025
Next