Skip to content
View Bhishma14's full-sized avatar

Block or report Bhishma14

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

101 results for source starred repositories written in Python
Clear filter

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,190 14,481 Updated Sep 16, 2024

Most advanced XSS scanner.

Python 13,182 1,891 Updated Aug 2, 2024

Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

Python 12,649 2,646 Updated Sep 11, 2024

Web path scanner

Python 11,900 2,304 Updated Sep 18, 2024

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readines…

Python 10,589 1,513 Updated Sep 24, 2024

A GPT-empowered penetration testing tool

Python 7,026 843 Updated Jun 22, 2024

Multi-Cloud Security Auditing Tool

Python 6,617 1,050 Updated Sep 6, 2024

Web application fuzzer

Python 5,878 1,354 Updated Aug 18, 2024

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Python 5,557 681 Updated Sep 18, 2024

🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens

Python 5,304 669 Updated Aug 1, 2024

Scanning APK file for URIs, endpoints & secrets.

Python 4,871 483 Updated May 17, 2024

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

Python 4,656 1,001 Updated Aug 6, 2023

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Python 4,314 688 Updated Sep 18, 2024

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Python 3,746 668 Updated Apr 21, 2024

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Python 3,541 777 Updated Jan 5, 2024

Tool to look for several security related Android application vulnerabilities

Python 3,186 643 Updated Jan 16, 2024

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Python 2,826 379 Updated May 11, 2024

A Python program to scrape secrets from GitHub through usage of a large repository of dorks.

Python 2,256 416 Updated Aug 3, 2024

Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network

Python 2,213 465 Updated Mar 26, 2024

🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.

Python 2,028 314 Updated Sep 26, 2023

dnsReaper - subdomain takeover tool for attackers, bug bounty hunters and the blue team!

Python 1,983 163 Updated Sep 24, 2024

Notes about attacking Jenkins servers

Python 1,950 321 Updated Jul 10, 2024

AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation

Python 1,884 264 Updated Apr 3, 2023

Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3

Python 1,790 290 Updated Jan 2, 2024

Reverse proxies cheatsheet

Python 1,770 205 Updated Nov 4, 2023

BBT - Bug Bounty Tools (examples💡)

Python 1,697 470 Updated Apr 5, 2024

❄️ PcapXray - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction

Python 1,670 278 Updated Mar 28, 2022

Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner

Python 1,668 388 Updated Apr 13, 2022

XSS spider - 66/66 wavsep XSS detected

Python 1,642 438 Updated Jun 13, 2024

Codebase to generate an msdt-follina payload

Python 1,605 380 Updated Jun 8, 2022
Next