Skip to content
View AdministratorGithub's full-sized avatar
🙃
x
🙃
x

Block or report AdministratorGithub

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
16 results for sponsorable starred repositories written in Python
Clear filter

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,559 14,555 Updated Oct 3, 2024

Most advanced XSS scanner.

Python 13,231 1,895 Updated Aug 2, 2024

Web path scanner

Python 11,976 2,307 Updated Oct 4, 2024

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Python 11,222 2,504 Updated May 22, 2024

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

Python 8,403 1,817 Updated Mar 22, 2024

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Python 5,579 686 Updated Sep 18, 2024

Intelligent proxy pool for Humans™ to extract content from the internet and build your own Large Language Models in this new AI era

Python 3,954 479 Updated Aug 31, 2024

Framework for Man-In-The-Middle attacks

Python 3,562 1,055 Updated Aug 28, 2018

Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors

Python 3,303 788 Updated Oct 30, 2023

Mimikatz implementation in pure Python

Python 2,838 377 Updated Jul 21, 2024

Tool for Active Directory Certificate Services enumeration and abuse

Python 2,354 323 Updated Aug 19, 2024

Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor

Python 2,206 438 Updated May 6, 2024

wide range mass audit toolkit

Python 982 234 Updated Oct 3, 2018

A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.

Python 249 54 Updated Jul 9, 2024

🐱‍💻 Poc of CVE-2019-7238 - Nexus Repository Manager 3 Remote Code Execution 🐱‍💻

Python 149 55 Updated Feb 25, 2019

CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002

Python 56 34 Updated Feb 29, 2020