B34MR / scanman
ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).
☆51Updated last month
Alternatives and similar repositories for scanman:
Users that are interested in scanman are comparing it to the libraries listed below
- A "Spring4Shell" vulnerability scanner.☆49Updated 2 months ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 2 months ago
- User enumeration and password spraying tool for testing Azure AD☆69Updated 3 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆91Updated 3 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- autocrack adds queue support for hashcat cracking.☆41Updated 2 years ago
- Striping CDN IPs from a list of IP Addresses☆75Updated 2 years ago
- ☆20Updated 3 years ago
- Tool to transfer credential files from Firefox to your local machine to decrypt offline.☆23Updated 3 years ago
- Red Teaming & Active Directory Cheat Sheet.☆40Updated last year
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆42Updated 2 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆57Updated 4 years ago
- Analyzing AD domains for security risks related to user accounts☆63Updated 2 years ago
- ☆99Updated 4 years ago
- Given a list of domains, you resolve them and get the IP addresses.☆48Updated 3 years ago
- ☆54Updated 2 years ago
- Tool to generate csrf payloads based on vulnerable requests☆64Updated 4 years ago
- Automatically run and save ffuf scans for multiple IPs☆79Updated last year
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆88Updated last year
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- Lookup for interesting stuff in SMB shares☆149Updated last year
- Enumerate AWS cloud resources based on provided credential☆50Updated 2 years ago
- Lite version of my Gatekeeper backdoor for public use.☆53Updated 3 years ago
- ☆52Updated 5 months ago
- Fly into Gophish with One Click (Infra Automation)☆47Updated 2 years ago
- ☆24Updated 6 years ago
- RedDrop is a quick and easy web server for capturing and processing encoded and encrypted payloads and tar archives.☆57Updated 4 months ago
- In progress persistent download/upload/execution tool using Windows BITS.☆43Updated 3 years ago
- Creates and sends fake meeting invite☆59Updated 3 years ago