Skip to content
View jamarir's full-sized avatar
🎲
!deraeppa .ONGNISSIM ḏ̵͔̠͔͈̂̀͊̽̓l̴̛̲͙̄̄͐̀̚i̸̺̔͆̈́͗͝͝Ẅ̶̱͈́̔
🎲
!deraeppa .ONGNISSIM ḏ̵͔̠͔͈̂̀͊̽̓l̴̛̲͙̄̄͐̀̚i̸̺̔͆̈́͗͝͝Ẅ̶̱͈́̔

Block or report jamarir

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
71 results for source starred repositories written in Python
Clear filter

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 72,377 16,333 Updated Dec 12, 2025

ALL IN ONE Hacking Tool For Hackers

Python 54,261 5,917 Updated Oct 14, 2025

Automatic SQL injection and database takeover tool

Python 36,121 6,142 Updated Dec 5, 2025

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Python 30,919 4,308 Updated Dec 17, 2025

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Python 16,185 2,732 Updated Dec 15, 2024

Impacket is a collection of Python classes for working with network protocols.

Python 15,227 3,837 Updated Dec 18, 2025

Prowler is the world’s most widely used open-source cloud security platform that automates security and compliance across any cloud environment.

Python 12,451 1,884 Updated Dec 17, 2025

📱 objection - runtime mobile exploration

Python 8,746 946 Updated Nov 21, 2025

PEDA - Python Exploit Development Assistance for GDB

Python 6,088 826 Updated Jul 29, 2024

The FLARE team's open-source tool to identify capabilities in executable files.

Python 5,706 636 Updated Dec 17, 2025

Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.

Python 5,239 818 Updated Nov 1, 2024

HexStrike AI MCP Agents is an advanced MCP server that lets AI agents (Claude, GPT, Copilot, etc.) autonomously run 150+ cybersecurity tools for automated pentesting, vulnerability discovery, bug b…

Python 5,143 1,179 Updated Nov 6, 2025

The Network Execution Tool

Python 5,020 619 Updated Dec 12, 2025

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, a…

Python 4,333 573 Updated Dec 16, 2025

Arsenal is just a quick inventory and launcher for hacking programs

Python 3,628 552 Updated Nov 29, 2024

Tool for Active Directory Certificate Services enumeration and abuse

Python 3,286 441 Updated Dec 3, 2025

Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use http basic auth.

Python 3,237 327 Updated Nov 16, 2025

Mimikatz implementation in pure Python

Python 3,191 410 Updated Nov 11, 2025

A collection of Azure AD/Entra tools for offensive and defensive security purposes

Python 2,474 351 Updated Dec 12, 2025

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Python 2,328 431 Updated Aug 22, 2025

A Python based ingestor for BloodHound

Python 2,307 365 Updated Oct 24, 2025

MS17-010

Python 2,221 1,095 Updated Jun 20, 2023

Extract credentials from lsass remotely

Python 2,169 260 Updated Nov 5, 2025

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Python 2,143 209 Updated Sep 5, 2025

BloodyAD is an Active Directory Privilege Escalation Framework

Python 2,031 195 Updated Dec 11, 2025

SMBMap is a handy SMB enumeration tool

Python 1,990 368 Updated Dec 4, 2025

Kerberos relaying and unconstrained delegation abuse toolkit

Python 1,481 217 Updated Jan 27, 2025

Active Directory information dumper via LDAP

Python 1,342 218 Updated Apr 6, 2025

A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)

Python 1,285 149 Updated Sep 22, 2025

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

Python 1,266 282 Updated Nov 3, 2020
Next