Skip to content
View jgcubillos's full-sized avatar

Block or report jgcubillos

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
45 stars written in Python
Clear filter

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 62,779 14,923 Updated Jan 25, 2025

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Python 13,585 2,344 Updated Dec 15, 2024

Most advanced XSS scanner.

Python 13,545 1,925 Updated Aug 2, 2024

CTF framework and exploit development library

Python 12,316 1,733 Updated Jan 26, 2025

Freeze (package) Python programs into stand-alone executables

Python 12,087 1,954 Updated Jan 19, 2025

Multi-Cloud Security Auditing Tool

Python 6,891 1,071 Updated Nov 19, 2024

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Python 5,212 1,241 Updated Sep 22, 2024

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Python 4,492 715 Updated Jan 24, 2025

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique present…

Python 3,776 814 Updated Jan 24, 2024

Tool to look for several security related Android application vulnerabilities

Python 3,226 644 Updated Jan 16, 2024

MS17-010

Python 2,160 1,099 Updated Jun 20, 2023

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Python 2,055 407 Updated Jan 27, 2025

A Complete Osint Tool 🔍

Python 1,858 229 Updated Jan 3, 2025

A Proof-Of-Concept for the CVE-2021-44228 vulnerability.

Python 1,817 531 Updated Feb 12, 2024

pwning IPv4 via IPv6

Python 1,752 252 Updated Feb 20, 2024

Miscellaneous exploit code

Python 1,534 584 Updated Oct 6, 2023

Quick SQLMap Tamper Suggester

Python 1,358 266 Updated Jul 18, 2022

This tool can be used to brute discover GET and POST parameters

Python 1,357 192 Updated Aug 24, 2019

massive SQL injection vulnerability scanner

Python 1,175 381 Updated Aug 14, 2018

Steal Net-NTLM Hash using Bad-PDF

Python 1,086 218 Updated Aug 19, 2020

Salamandra is a tool to find spy microphones that use radio freq to transmit. It uses SDR.

Python 821 113 Updated Jan 11, 2021

The openSquat is an open-source tool for detecting domain look-alikes by searching for newly registered domains that might be impersonating legit domains and brands.

Python 753 136 Updated Jul 17, 2024

The New Hacking Framework

Python 691 223 Updated Apr 5, 2021

kernel privilege escalation enumeration and exploitation framework

Python 688 130 Updated Aug 2, 2018

Python AV Evasion Tools

Python 497 75 Updated Jan 24, 2025

Pentesting automation platform that combines hacking tools to complete assessments

Python 445 73 Updated Jan 13, 2025

Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.

Python 392 58 Updated May 20, 2020

Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution

Python 391 122 Updated Oct 11, 2017

A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.

Python 369 54 Updated May 11, 2022

PhEmail is a python open source phishing email tool that automates the process of sending phishing emails as part of a social engineering test

Python 335 109 Updated Sep 16, 2019
Next