sgmnt-qzh

sgmnt-qzh

Geek Repo

Github PK Tool:Github PK Tool

sgmnt-qzh's starred repositories

Hacker-Scripts

POWER(SHELL) ALL THE THINGS!

Language:PowerShellStargazers:30Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

Language:GoLicense:MITStargazers:12704Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:16122Issues:0Issues:0

Burp-Hunter

XSS Hunter Burp Plugin

Language:JavaLicense:GPL-3.0Stargazers:148Issues:0Issues:0

Sudomy

Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting

Language:ShellLicense:MITStargazers:2013Issues:0Issues:0

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Language:PythonLicense:GPL-3.0Stargazers:4991Issues:0Issues:0

aquatone

A Tool for Domain Flyovers

Language:GoLicense:MITStargazers:5643Issues:0Issues:0

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:12077Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:2183Issues:0Issues:0
Language:GoLicense:MITStargazers:1Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10903Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:7036Issues:0Issues:0

lgtm

LGTM is a simple pull request approval system [ARCHIVE]

Language:GoLicense:Apache-2.0Stargazers:988Issues:0Issues:0

archerysec

ASOC, ASPM, DevSecOps, Vulnerability Management Using ArcherySec.

Language:JavaScriptLicense:GPL-3.0Stargazers:2295Issues:0Issues:0

PatrowlManager

PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform

Language:HTMLLicense:AGPL-3.0Stargazers:625Issues:0Issues:0

BurpBounty

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.

Language:JavaLicense:Apache-2.0Stargazers:1680Issues:0Issues:0

EventFinder2

Finds event logs between two time points. Useful for helpdesk/support/malware analysis.

Language:C#License:GPL-3.0Stargazers:43Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:61378Issues:0Issues:0

zaproxy

The ZAP by Checkmarx Core project

Language:JavaLicense:Apache-2.0Stargazers:12748Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:8245Issues:0Issues:0

ActiveScanPlusPlus

ActiveScan++ Burp Suite Plugin

Language:PythonLicense:Apache-2.0Stargazers:585Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:13377Issues:0Issues:0

xsshunter

The XSS Hunter service - a portable version of XSSHunter.com

Language:JavaScriptLicense:MITStargazers:1491Issues:0Issues:0

p0wny-shell

Single-file PHP shell

Language:PHPLicense:WTFPLStargazers:2186Issues:0Issues:0

b374k

PHP Webshell with handy features

Language:CSSLicense:MITStargazers:2399Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:58563Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:9880Issues:0Issues:0