Skip to content
View AlexisMedinaM's full-sized avatar

Block or report AlexisMedinaM

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
19 results for source starred repositories written in Python
Clear filter

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,788 14,582 Updated Oct 3, 2024

Most advanced XSS scanner.

Python 13,257 1,896 Updated Aug 2, 2024

E-mails, subdomains and names Harvester - OSINT

Python 11,295 2,000 Updated Oct 18, 2024

fsociety Hacking Tools Pack – A Penetration Testing Framework

Python 10,575 1,979 Updated Aug 8, 2024

Credentials recovery project

Python 9,521 2,035 Updated Oct 18, 2024

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Python 5,235 929 Updated Sep 26, 2024

Common User Passwords Profiler (CUPP)

Python 4,451 1,165 Updated Nov 20, 2023

A python script that finds endpoints in JavaScript files

Python 3,682 591 Updated Apr 13, 2024

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Python 3,566 782 Updated Oct 16, 2024

Automatic SSRF fuzzer and exploitation tool

Python 2,973 516 Updated Jun 10, 2024

Offensive Software Exploitation Course

Python 2,331 382 Updated May 31, 2023

Find way more from the Wayback Machine, Common Crawl, Alien Vault OTX, URLScan & VirusTotal!

Python 1,703 195 Updated Jul 3, 2024

CTF chall write-ups, files, scripts etc (trying to be more organised LOL)

Python 1,646 356 Updated Sep 10, 2024

Burp Plugin to Bypass WAFs through the insertion of Junk Data

Python 884 94 Updated Aug 12, 2024

Unleash the power of cloud

Python 725 96 Updated Jun 17, 2024

The Credential Mapper

Python 435 110 Updated Dec 1, 2017

A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues

Python 344 36 Updated Jul 25, 2023

ShodanX is a tool to gather information of targets using shodan dorks⚡.

Python 163 24 Updated Apr 18, 2024

🚀 XSSFUZZ - A tool for detecting XSS vulnerabilities in web applications.

Python 66 12 Updated Sep 13, 2024