FlyingPhish / Nmap-Analysis
Python tool to compare and analyse Nmap XML files to create a spreadsheet with results. Can also be used to create a markdown report using ChatGPT
☆19Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for Nmap-Analysis
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆35Updated last year
- ☆15Updated 10 months ago
- Monitor your target continuously for new subdomains!☆26Updated last year
- This Python tool enables network node command and exfiltration while applying OPSEC to ensure the process is hidden by transmitting comma…☆33Updated 11 months ago
- A tool to dump users's .plist on a Mac OS system and to convert them into a crackable hash☆47Updated last month
- Tools used for Pentesting☆22Updated last year
- Burp extension used to snip any header from all the requests.☆22Updated last year
- WebDirScan is a tool for brute-forcing URIs (directories and files) on web servers by taking input directory to scan for files & director…☆12Updated last year
- Exploits with pwntools library in Python3. ROP, BOF, SHELLCODE.☆20Updated 9 months ago
- This is a repository for Penetration Test, Purple Team Exercise and Red Team☆17Updated 10 months ago
- A graphical automation to monitor if backdoors/default settings are still active on the compromised machines over time.☆43Updated 8 months ago
- PrestaXSRF is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆30Updated 10 months ago
- Manage attack surface data on Elasticsearch☆20Updated 11 months ago
- Automated HTTP Request Repeating With Burp Suite☆34Updated last year
- A Red Teaming tool focused on profiling the target.☆26Updated 4 months ago
- List of MurmurHash3 favicon hashes of widely used technologies by vendor to search with Shodan.☆20Updated 6 months ago
- A simple utility to quickly gather historic Port and CVE exposures from an IP range.☆38Updated last year
- Kubernetes, Clusters and Dockers Enumeration in GCP and AWS environments☆12Updated 11 months ago
- Top 400 passwords as per HaveIBeenPwned☆20Updated 3 weeks ago
- A BurpSuite extension for vulnerability Scanning☆25Updated 8 months ago
- ☆27Updated last year
- PassMute - A multi featured Password Transmutation/Mutator Tool☆51Updated last year
- Burp Suite extension that makes your life easier by tucking the headers out of the way, so you can see the body content right away withou…☆36Updated last year
- Quicky serve files over http or https using flask.☆35Updated 10 months ago
- Azure Service Subdomain Enumeration☆42Updated 2 months ago
- FWT is a security analysis and file monitoring tool that utilizes Sysmon events.☆24Updated 3 months ago
- ☆28Updated last year
- Template Nuclei SSTI☆28Updated last year
- Fast Path Traversal exploitation tool☆21Updated 6 months ago