Ebryx / Nessus_MapLinks
Parse .nessus file(s) and shows output in interactive UI
☆157Updated 5 months ago
Alternatives and similar repositories for Nessus_Map
Users that are interested in Nessus_Map are comparing it to the libraries listed below
Sorting:
- NessusV2 File Parser☆65Updated 3 years ago
- Active Directory Lab for Penetration Testing☆52Updated 2 months ago
- Fast offline auditing of Active Directory passwords using Python.☆165Updated last year
- ☆152Updated 2 years ago
- nse script to inject jndi payloads☆46Updated 3 years ago
- A Python script to collect campaign data from Gophish and generate a report☆197Updated 2 years ago
- Enumerate AD through LDAP with a collection of helpfull scripts being bundled☆145Updated this week
- automated password spraying tool☆148Updated 4 years ago
- This script is a multi-threaded Okta password sprayer.☆72Updated last year
- Lure - User Recon Automation for GoPhish☆167Updated 2 years ago
- Python script for automating the download of nessus reports☆27Updated 3 years ago
- Scripts to create a Active Directory Lab with security misconfigurations and vulnerabilities.☆48Updated 6 years ago
- A set of recipes useful in pentesting and red teaming scenarios☆144Updated 2 years ago
- Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)☆79Updated 3 years ago
- An advanced graphical search engine for Exploit-DB☆119Updated last year
- Nessus Parser☆57Updated 7 years ago
- Disposable and resilient red team infrastructure with Terraform☆275Updated 6 years ago
- GUI tool which enables you to parse nessus scan files from Nessus and Tenable.SC by (C) Tenable, Inc. and exports results to a Microsoft …☆106Updated 3 weeks ago
- Audit Windows Security with best Practice☆185Updated last year
- Passive internal reconnaissance tool☆72Updated 2 years ago
- Lookup for interesting stuff in SMB shares☆149Updated 2 years ago
- Enumerate valid usernames from Office 365 using ActiveSync, Autodiscover v1, or office.com login page.☆284Updated last year
- Collaborative pentest tool with highly customizable tools☆75Updated 3 years ago
- Search for Unix binaries that can be exploited to bypass system security restrictions.☆130Updated last month
- Protocol agnostic online password guessing API.☆84Updated 2 years ago
- ☆67Updated 6 years ago
- Network assessment tool for various UDP Services covering both IPv4 and IPv6 protocols☆115Updated 5 years ago
- Scans SPF and DMARC records for issues that could allow email spoofing.☆132Updated 2 years ago
- DEPRECATED - A wrapper around gobuster that automatically scans newly discovered directories.☆114Updated 4 years ago
- A command line tool to search AttackerKB.☆52Updated 4 years ago