Skip to content
View AymanRbati's full-sized avatar

Block or report AymanRbati

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

60k+ WordPress Nuclei templates, updated daily from Wordfence intel—filter by severity/tags/CVE and scan in one line. 🚀🔒

Python 1,135 146 Updated Nov 7, 2025

Impacket is a collection of Python classes for working with network protocols.

Python 15,068 3,814 Updated Nov 7, 2025

Unofficial Microsoft Teams for Linux client

JavaScript 3,880 297 Updated Nov 6, 2025

Find, verify, and analyze leaked credentials

Go 23,097 2,128 Updated Nov 6, 2025

This repository contains the scanner component for Greenbone Community Edition.

Rust 4,144 723 Updated Nov 6, 2025

One place for all the default credentials to assist the Blue/Red teamers identifying devices with default password 🛡️

Python 6,287 748 Updated Nov 6, 2025

InSpec: Auditing and Testing Framework

Ruby 3,010 683 Updated Nov 6, 2025

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 19,749 3,507 Updated Nov 5, 2025

Clone this repo to build Frida

Meson 18,938 1,934 Updated Nov 5, 2025

Extract credentials from lsass remotely

Python 2,159 255 Updated Nov 5, 2025

Find secrets with Gitleaks 🔑

Go 23,853 1,825 Updated Nov 4, 2025

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 18,669 3,306 Updated Nov 4, 2025

Bash command line framework and CLI generator

Ruby 2,339 94 Updated Nov 3, 2025

Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox™, Waterfox™, Thunderbird®, SeaMonkey®) profiles

Python 2,316 328 Updated Oct 31, 2025

Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

YARA 2,336 325 Updated Oct 30, 2025

🤖 The Modern Port Scanner 🤖

Rust 18,401 1,230 Updated Oct 30, 2025

Fully featured and community-driven hacking environment

Python 2,647 253 Updated Oct 28, 2025

DPULSE - Tool for complex approach to domain OSINT

Python 154 10 Updated Oct 26, 2025

Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim. Docker version of WiFiChallenge Lab with modifications in the challenges and improved stabilit…

Shell 314 32 Updated Oct 25, 2025

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

C# 2,596 249 Updated Oct 7, 2025

OWASP Foundation Web Respository

HTML 595 91 Updated Oct 6, 2025

Integrates GPT models into Ghidra for automated code analysis, variable renaming, vulnerability detection, and explanation generation.

Java 90 5 Updated Sep 13, 2025

A tool to dump the login password from the current linux user

C 4,038 648 Updated Sep 5, 2025

Pentest Report Generator

JavaScript 2,670 483 Updated Aug 29, 2025

Scanning APK file for URIs, endpoints & secrets.

Python 5,699 556 Updated Aug 20, 2025

A new bootable USB solution.

C 72,187 4,558 Updated Aug 18, 2025

⚓️ Easily test HTTP webhooks with this handy tool that displays requests instantly.

JavaScript 6,216 486 Updated Jul 18, 2025

Blind XSS Scanner is a tool that can be used to scan for blind XSS vulnerabilities in web applications.

Go 364 57 Updated May 28, 2025

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Go 4,023 392 Updated May 24, 2025
Next