sgmnt-qzh's starred repositories
Hacker-Scripts
POWER(SHELL) ALL THE THINGS!
Burp-Hunter
XSS Hunter Burp Plugin
EyeWitness
EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.
GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
archerysec
ASOC, ASPM, DevSecOps, Vulnerability Management Using ArcherySec.
PatrowlManager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
BurpBounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
EventFinder2
Finds event logs between two time points. Useful for helpdesk/support/malware analysis.
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
ActiveScanPlusPlus
ActiveScan++ Burp Suite Plugin
p0wny-shell
Single-file PHP shell