Ebryx / Nessus_Map
Parse .nessus file(s) and shows output in interactive UI
☆146Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for Nessus_Map
- NessusV2 File Parser☆65Updated 2 years ago
- Active Directory Lab for Penetration Testing☆49Updated 3 years ago
- ☆147Updated last year
- A simple python tool based on Impacket that tests servers for various known NTLM vulnerabilities☆201Updated 4 years ago
- Script for Local Windows Enumeration☆31Updated 6 years ago
- Nessus Parser☆54Updated 7 years ago
- Enumerate AD through LDAP with a collection of helpfull scripts being bundled☆140Updated 3 weeks ago
- DEPRECATED - A wrapper around gobuster that automatically scans newly discovered directories.☆116Updated 3 years ago
- Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)☆137Updated 4 years ago
- Import Nmap scans to Cherrytree☆36Updated 2 years ago
- Everyone's favorite SMB/SAMBA/CIFS enumeration tool ported over to Python.☆84Updated 3 years ago
- All the common commands used in a red teaming operation or CTF. This is a work in progress and will be updated with time.☆42Updated 4 years ago
- ☆51Updated 6 years ago
- Merges multiple .nessus files into one file.☆43Updated last year
- Disposable and resilient red team infrastructure with Terraform☆253Updated 5 years ago
- A Python script to collect campaign data from Gophish and generate a report☆179Updated 2 years ago
- A Burp Suite Extension to pull Employee Names from Google and Bing LinkedIn Search Results☆185Updated 4 months ago
- Fast offline auditing of Active Directory passwords using Python.☆160Updated 3 months ago
- ☆76Updated 5 years ago
- A list of "secrets" from JWT sample code and readme files.☆51Updated 4 years ago
- Merge multiple nMap xml files into one☆49Updated 5 years ago
- Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution☆73Updated 3 years ago
- Username guessing tool primarily for use against the default Solaris finger service. Also supports relaying of queries through another fi…☆44Updated 9 years ago
- This script is a multi-threaded Okta password sprayer.☆69Updated 10 months ago
- Where I'll be posting my scripts, guides, cheatsheets, and notes for for my OSCP journey.☆31Updated 7 years ago
- Scripts to create a Active Directory Lab with security misconfigurations and vulnerabilities.☆48Updated 5 years ago
- A set of recipes useful in pentesting and red teaming scenarios☆141Updated last year