Pinned Repositories
Album
Album and playlist,songs saver
explodingcan
An implementation of NSA's ExplodingCan exploit in Python
juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
MqttAttack
PoC for CVE-2017-7651
NewProductManagement
nmapAutomator
A script that you can run in the background!
NodeGoat
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
oscp-command-filtering-tool
sqli-labs-kali2
SQLi Labs by Audi-1 updated to work on kali 2.0.
Vulnerable-Web-Services
Vulnerable web services for practice. Lab environment for Web Service Pentesting
mukkul007's Repositories
mukkul007/sqli-labs-kali2
SQLi Labs by Audi-1 updated to work on kali 2.0.
mukkul007/Vulnerable-Web-Services
Vulnerable web services for practice. Lab environment for Web Service Pentesting
mukkul007/Album
Album and playlist,songs saver
mukkul007/explodingcan
An implementation of NSA's ExplodingCan exploit in Python
mukkul007/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
mukkul007/MqttAttack
PoC for CVE-2017-7651
mukkul007/NewProductManagement
mukkul007/nmapAutomator
A script that you can run in the background!
mukkul007/NodeGoat
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
mukkul007/oscp-command-filtering-tool
mukkul007/pwst-resources
Resources for Students in the Practical Webapp Security and Testing course
mukkul007/record
basic django apps
mukkul007/simple-social-app
simple social app deployment test
mukkul007/Some-Resources
Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course
mukkul007/tmux-config
My configuration of tmux
mukkul007/tut
Resources For Stack