B34MR / scanman
ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).
☆51Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for scanman
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- Experimental tool for Windows. PentestBro combines subdomain scans, whois, port scanning, banner grabbing and web enumeration into one to…☆60Updated 3 years ago
- Super organized and flexible script for sending phishing campaigns☆54Updated 2 years ago
- ☆99Updated 3 years ago
- Tool to transfer credential files from Firefox to your local machine to decrypt offline.☆23Updated 3 years ago
- Given a list of domains, you resolve them and get the IP addresses.☆47Updated 2 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆83Updated 3 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 2 years ago
- SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner☆46Updated 4 years ago
- Striping CDN IPs from a list of IP Addresses☆74Updated 2 years ago
- fsp - Firestore Database Vulnerability Scanner Using APKs☆62Updated 3 years ago
- Bash script to generate reverse shell payloads☆20Updated last year
- ☆20Updated 3 years ago
- Enumerate AWS cloud resources based on provided credential☆50Updated 2 years ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆36Updated last year
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆27Updated 2 years ago
- Tool to generate csrf payloads based on vulnerable requests☆61Updated 4 years ago
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to …☆48Updated 2 years ago
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆79Updated 11 months ago
- Critical Remote Code Execution Vulnerability (CVE-2018-11776) Found in Apache Struts.☆14Updated 4 years ago
- User enumeration and password spraying tool for testing Azure AD☆68Updated 2 years ago
- Pentest stuff☆49Updated 11 months ago
- Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.☆45Updated 3 years ago
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆79Updated 3 years ago
- A python approach to interacting with web shells.☆29Updated 3 years ago
- A collection of commands, scripts, tips, tricks, and other information compiled during my journey to obtaining the OSCP certification.☆22Updated 3 years ago
- ☆51Updated 3 years ago
- Copy as XMLHttpRequest BurpSuite extension☆30Updated 3 years ago
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆109Updated 2 years ago
- Web CTF CheatSheet 🐈☆33Updated 5 years ago