Skip to content
View glen-testing's full-sized avatar
Block or Report

Block or report glen-testing

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
138 stars written in Python
Clear filter

The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.

Python 46,069 2,131 Updated Apr 18, 2024

🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.

Python 26,294 2,184 Updated Aug 2, 2024

A code-completion engine for Vim

Python 25,380 2,802 Updated Jul 9, 2024

A formatter for Python files

Python 13,701 888 Updated Jul 15, 2024

CTF framework and exploit development library

Python 11,764 1,676 Updated Aug 4, 2024

Web path scanner

Python 11,668 2,290 Updated Aug 3, 2024

Credentials recovery project

Python 9,341 2,020 Updated Jun 11, 2024

Main Sigma Rule Repository

Python 7,947 2,134 Updated Aug 4, 2024

Web application fuzzer

Python 5,797 1,343 Updated Jul 26, 2024

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 5,238 753 Updated May 14, 2024

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Python 5,075 920 Updated Jul 20, 2024

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Python 4,659 698 Updated Aug 3, 2024

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 4,416 1,660 Updated Jun 15, 2020

Framework for Man-In-The-Middle attacks

Python 3,544 1,059 Updated Aug 28, 2018

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Python 3,521 776 Updated Jan 5, 2024

Loki - Simple IOC and YARA Scanner

Python 3,308 580 Updated Mar 4, 2024

A Central Control Plane for AWS Permissions and Access

Python 3,098 252 Updated Jul 7, 2024

Cartography is a Python tool that consolidates infrastructure assets and the relationships between them in an intuitive graph view powered by a Neo4j database.

Python 2,923 325 Updated Aug 2, 2024

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, Th…

Python 2,900 439 Updated Jul 17, 2024

Platform Security Assessment Framework

Python 2,886 578 Updated Aug 1, 2024

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Python 2,833 562 Updated Jul 3, 2024

Add a progress meter to your loops in a second

Python 2,782 101 Updated Nov 30, 2023

Find leaked secrets via github search

Python 2,729 579 Updated Dec 19, 2023
Python 2,135 408 Updated Dec 8, 2023

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments…

Python 2,079 396 Updated May 12, 2022

Tool for advanced mining for content on Github

Python 2,072 426 Updated Aug 29, 2020

Stealing Signatures and Making One Invalid Signature at a Time

Python 2,047 463 Updated Aug 11, 2021

IAM Least Privilege Policy Generator

Python 1,962 136 Updated Jul 22, 2024

A Python based ingestor for BloodHound

Python 1,853 316 Updated Jul 26, 2024

Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive …

Python 1,573 331 Updated Jan 23, 2024
Next