Skip to content
View drewadwade's full-sized avatar

Block or report drewadwade

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 71,441 16,187 Updated Nov 2, 2025

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Python 30,617 4,275 Updated Oct 31, 2025

A little tool to play with Windows security

C 20,957 3,989 Updated May 11, 2025

Impacket is a collection of Python classes for working with network protocols.

Python 15,065 3,814 Updated Oct 22, 2025

Most advanced XSS scanner.

Python 14,449 2,032 Updated Apr 26, 2025

In-depth attack surface mapping and asset discovery

Go 13,740 2,058 Updated Nov 5, 2025

Web path scanner

Python 13,606 2,403 Updated Oct 20, 2025

Fast passive subdomain enumeration tool.

Go 12,500 1,458 Updated Nov 5, 2025

Damn Vulnerable Web Application (DVWA)

PHP 12,092 4,341 Updated Nov 6, 2025

A list of resources for those interested in getting started in bug bounties

11,595 1,999 Updated Jul 23, 2024

A curated list of CTF frameworks, libraries, resources and softwares

JavaScript 10,933 1,563 Updated Jul 22, 2024

Six Degrees of Domain Admin

PowerShell 10,401 1,784 Updated Aug 1, 2025

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

9,906 2,310 Updated Sep 29, 2025

Attack Surface Management Platform

Shell 9,187 1,993 Updated Sep 27, 2025

A swiss army knife for pentesting networks

Python 8,965 1,696 Updated Dec 6, 2023

WebGoat is a deliberately insecure application

JavaScript 8,662 6,908 Updated Nov 3, 2025

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Dockerfile 8,516 1,504 Updated Nov 3, 2025

People tracker on the Internet: OSINT analysis and research tool by Jose Pino

Python 8,491 1,338 Updated Jun 20, 2024

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,720 2,910 Updated Jan 19, 2020

Everything about Web Application Firewalls (WAFs) from Security Standpoint! 🔥

Python 6,957 1,119 Updated Aug 28, 2025

🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens

Python 6,169 737 Updated May 1, 2025

A collection of awesome security hardening guides, tools and other resources

5,982 612 Updated Oct 2, 2024

A Tool for Domain Flyovers

Go 5,869 907 Updated May 22, 2022

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Python 5,406 1,279 Updated Sep 22, 2024

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

5,306 1,256 Updated Dec 12, 2024

Sysmon configuration file template with default high-quality event tracing

5,245 1,798 Updated Jul 3, 2024

Automated Mass Exploiter

Python 5,165 1,129 Updated May 22, 2023

Hunt for security weaknesses in Kubernetes clusters

Python 4,964 605 Updated Mar 19, 2024

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

C# 4,349 747 Updated Jan 10, 2025
Next