sgmnt-qzh

sgmnt-qzh

Geek Repo

Github PK Tool:Github PK Tool

sgmnt-qzh's starred repositories

awesome-shell

A curated list of awesome command-line frameworks, toolkits, guides and gizmos. Inspired by awesome-php.

mimikatz

A little tool to play with Windows security

RustScan

🤖 The Modern Port Scanner 🤖

Language:RustLicense:GPL-3.0Stargazers:14431Issues:134Issues:250

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13413Issues:375Issues:958

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11839Issues:780Issues:188

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8719Issues:395Issues:59

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Language:JavaLicense:Apache-2.0Stargazers:8231Issues:312Issues:81

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7420Issues:489Issues:781

awesome-appsec

A curated list of resources for learning about application security

Language:PHPLicense:MITStargazers:6292Issues:315Issues:35

osmedeus

A Workflow Engine for Offensive Security

commix

Automated All-in-One OS Command Injection Exploitation Tool.

Language:PythonLicense:NOASSERTIONStargazers:4544Issues:158Issues:922

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:4497Issues:278Issues:108

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:4444Issues:81Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:3947Issues:169Issues:36

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

Language:PythonLicense:GPL-2.0Stargazers:3896Issues:197Issues:70

Pwdb-Public

A collection of all the data i could extract from 1 billion leaked credentials from internet.

ParamSpider

Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing

Language:PythonLicense:MITStargazers:2488Issues:37Issues:96

jaeles

The Swiss Army knife for automated Web Application Testing

Language:GoLicense:MITStargazers:2151Issues:78Issues:51

PowerTools

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

Language:PowerShellLicense:NOASSERTIONStargazers:2052Issues:165Issues:40

Cloakify

CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection

Language:PythonLicense:MITStargazers:1541Issues:61Issues:2

fapro

Fake Protocol Server

V3n0M-Scanner

Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns

Language:PythonLicense:GPL-3.0Stargazers:1459Issues:90Issues:180

parameth

This tool can be used to brute discover GET and POST parameters

enum4linux-ng

A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.

Language:PythonLicense:GPL-3.0Stargazers:1139Issues:18Issues:23

sleepy-puppy

Sleepy Puppy XSS Payload Management Framework

Language:JavaScriptLicense:Apache-2.0Stargazers:1029Issues:380Issues:15

random-user-agent

😎 Browser extension that automatically replaces the User-Agent with a randomized one

Language:TypeScriptLicense:MITStargazers:576Issues:14Issues:171

hackertarget

🎯 HackerTarget ToolKit - Tools And Network Intelligence To Help Organizations With Attack Surface Discovery 🎯

Language:PythonLicense:MITStargazers:480Issues:17Issues:3

Burp-API-Scripts

A collection of scripts used to interact with the Burp Rest API

CRLF-Injection-Scanner

Command line tool for testing CRLF injection on list of domains.

Language:PythonStargazers:10Issues:3Issues:0

Parameter-Finder

It Can Be Very Useful In Case Of Finding Parameters Of Php Files In A Site

Language:PHPStargazers:5Issues:0Issues:0