GoSecure / burp-ntlm-challenge-decoder
Burp extension to decode NTLM SSP headers and extract domain/host information
☆31Updated 3 years ago
Alternatives and similar repositories for burp-ntlm-challenge-decoder:
Users that are interested in burp-ntlm-challenge-decoder are comparing it to the libraries listed below
- AWS S3 Bucket/Object Finder☆25Updated 7 years ago
- A Burp Extender plugin that will allow you to tamper with requests containing compressed, serialized java objects.☆24Updated 5 years ago
- Python tool for expired domain discovery in crossdomain.xml files☆23Updated 7 years ago
- A basic AIX enumeration guide for penetration testers/red teamers☆32Updated 7 years ago
- A C# web handler that is vulnerable to XXE with PoC. This is to serve as an example of what vulnerable C# code looks like.☆26Updated 11 years ago
- A Pythonic wrapper to MassDNS☆24Updated 6 years ago
- Burp Suite Professional extension in Java for Tabnabbing attack☆13Updated 6 years ago
- Scan for OSGi Consoles☆21Updated 10 months ago
- Converts the output from Invoke-Kerberoast into hashcat format.☆31Updated 6 years ago
- Cobalt Strike log state tracking, parsing, and storage☆22Updated 5 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 7 years ago
- Enumerate RIDs using pure Python☆31Updated 5 months ago
- Windows LNK/URL shortcut auto-binding hotkey (not a bug, feature)☆30Updated 6 years ago
- Zone transfers for rwhois☆20Updated 5 years ago
- CVE-2018-18368 SEP Manager EoP Exploit☆17Updated 5 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 6 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- NMAP NSE script that scans for http(s) server, takes a screenshot of them, and organizes the results into an HTML report.☆27Updated 10 years ago
- ☆13Updated 3 years ago
- .net tool that uses WMI queries to enumerate active sessions and accounts configured to run services on remote systems☆32Updated 5 years ago
- Just a silly recon tool that uses data from SSL Certificates to find potential host names☆30Updated last year
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated last year
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆29Updated 6 years ago
- Powershell script which will take any payload and put it in the a bat script which delivers the payload. The payload is delivered using e …☆52Updated 9 months ago
- Cobalt Strike Field Manual - A quick reference for Windows commands that can be accessed in a beacon console.☆64Updated 7 years ago
- Methods of C2☆21Updated 9 years ago
- ☆17Updated 7 years ago