Skip to content
View 0xArsene's full-sized avatar

Block or report 0xArsene

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
63 stars written in Python
Clear filter

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,297 14,510 Updated Sep 16, 2024

Recovers passwords from pixelized screenshots

Python 25,872 3,166 Updated Aug 19, 2024

An open-source PAM tool alternative to CyberArk. 广受欢迎的开源堡垒机。

Python 25,229 5,309 Updated Sep 29, 2024

Python ProxyPool for web spider

Python 21,381 5,155 Updated Sep 10, 2024

Asynchronous HTTP client/server framework for asyncio and Python

Python 15,024 2,000 Updated Sep 29, 2024

Most advanced XSS scanner.

Python 13,199 1,894 Updated Aug 2, 2024

Incredibly fast crawler designed for OSINT.

Python 10,940 1,493 Updated Aug 16, 2024

Credentials recovery project

Python 9,477 2,026 Updated Jun 11, 2024

A swiss army knife for pentesting networks

Python 8,371 1,638 Updated Dec 6, 2023

Come and join us, we need you!

Python 8,113 1,370 Updated Sep 30, 2024

Rewrite of the popular wireless network auditor, "wifite"

Python 6,356 1,300 Updated Aug 20, 2024

🔥 Web-application firewalls (WAFs) from security standpoint.

Python 6,205 1,049 Updated Jul 12, 2023

An Efficient ProxyPool with Getter, Tester and Server

Python 5,717 2,028 Updated Jun 30, 2024

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Python 5,192 927 Updated Sep 26, 2024

Google CTF

Python 4,479 561 Updated Sep 20, 2024

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-…

Python 4,102 1,093 Updated Apr 4, 2021

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public expl…

Python 3,941 1,023 Updated May 11, 2023

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Python 3,624 778 Updated Apr 30, 2024

A fast sub domain brute tool for pentesters

Python 3,461 1,011 Updated Sep 15, 2022

Loki - Simple IOC and YARA Scanner

Python 3,354 577 Updated Mar 4, 2024

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Python 2,853 439 Updated Sep 23, 2024

Investigate malicious Windows logon by visualizing and analyzing Windows event log

Python 2,706 442 Updated Jun 21, 2024

Fancy reverse and bind shell handler

Python 2,596 253 Updated Aug 9, 2024

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

Python 2,360 371 Updated Sep 10, 2024

Tool for Active Directory Certificate Services enumeration and abuse

Python 2,332 318 Updated Aug 19, 2024

A fast vulnerability scanner helps pentesters pinpoint possibly vulnerable targets from a large number of web servers

Python 2,174 581 Updated Jun 19, 2024

Struts2全漏洞扫描利用工具

Python 2,138 496 Updated Jul 12, 2021

Please no pull requests for this repository. Thanks!

Python 1,973 520 Updated Sep 8, 2024

This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots.

Python 1,964 153 Updated Jun 8, 2024

TideFinger——指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。

Python 1,917 345 Updated May 23, 2023
Next