Skip to content
View SkewwG's full-sized avatar

Block or report SkewwG

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
44 stars written in Python
Clear filter

All Algorithms implemented in Python

Python 184,365 44,338 Updated Sep 16, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,128 14,472 Updated Sep 16, 2024

YOLOv5 🚀 in PyTorch > ONNX > CoreML > TFLite

Python 49,774 16,121 Updated Sep 20, 2024

🆓免费的 ChatGPT 镜像网站列表,持续更新。List of free ChatGPT mirror sites, continuously updated.

Python 17,823 1,251 Updated Sep 18, 2024

Fast subdomains enumeration tool for penetration testers

Python 9,686 2,092 Updated Aug 2, 2024

Credentials recovery project

Python 9,458 2,025 Updated Jun 11, 2024

Web Pentesting Fuzz 字典,一个就够了。

Python 7,421 2,406 Updated Nov 13, 2023

PyQt Examples(PyQt各种测试和例子) PyQt4 PyQt5

Python 6,577 1,950 Updated May 30, 2024

HTTP parameter discovery suite.

Python 5,135 784 Updated Jul 15, 2024

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Python 4,913 840 Updated Aug 13, 2024

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-…

Python 4,100 1,091 Updated Apr 4, 2021

信息收集自动化工具

Python 3,731 569 Updated Jun 13, 2024

A python script that finds endpoints in JavaScript files

Python 3,640 590 Updated Apr 13, 2024

A fast sub domain brute tool for pentesters

Python 3,457 1,011 Updated Sep 15, 2022

Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.

Python 2,804 285 Updated May 24, 2024

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Python 2,411 638 Updated Jan 21, 2020

CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs

Python 2,298 497 Updated Apr 9, 2024

Weblogic一键漏洞检测工具,V1.5,更新时间:20200730

Python 2,166 407 Updated May 22, 2023

Static Code Analysis - 静态代码分析

Python 1,640 285 Updated Sep 9, 2024

Python Wechaty is a Conversational RPA SDK for Chatbot Makers written in Python

Python 1,611 232 Updated Aug 16, 2023

🐦🌴🌴🌴🦕 A home for ethereum smart contracts. 🏠

Python 1,508 267 Updated Jun 28, 2024

Python3编写的CMS漏洞检测框架

Python 1,449 517 Updated May 22, 2023

Python2编写的struts2漏洞全版本检测和利用工具

Python 1,426 509 Updated May 7, 2019

MySQL Fake Server use to help MySQL Client File Reading and JDBC Client Java Deserialize

Python 1,199 145 Updated Nov 18, 2021

Google search from Python (unofficial).

Python 1,143 390 Updated Apr 27, 2024

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Python 974 189 Updated Jul 10, 2022

Redis 4.x/5.x RCE

Python 925 220 Updated Nov 30, 2021

一款针对向日葵的识别码和验证码提取工具

Python 875 137 Updated Nov 1, 2021

一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo

Python 769 179 Updated Nov 28, 2022
Python 750 236 Updated Nov 20, 2019
Next