Leviathan36 / MartianHacks
A jupyter notebook that contains the main commands executed during a penetration test
☆69Updated 4 years ago
Alternatives and similar repositories for MartianHacks:
Users that are interested in MartianHacks are comparing it to the libraries listed below
- A collection of tools to find data that has been made public in cloud storage systems such as S3 Buckets and Digital Ocean Spaces☆72Updated 2 years ago
- A cloud-backed password cracking and assessment tool - Sponsored by Open Security☆68Updated 2 years ago
- Submits multiple domains to VirusTotal API☆60Updated 3 years ago
- Wrap any binary into a cached webserver☆53Updated 2 years ago
- ☆35Updated last year
- Acheron is a RESTful vulnerability assessment and management framework built around search and dedicated to terminal extensibility.☆32Updated 2 years ago
- ETM enables the creation of detailed attack graphs and figures while calculating the risk associated with your attack narratives. ETM was…☆25Updated last year
- All the common commands used in a red teaming operation or CTF. This is a work in progress and will be updated with time.☆42Updated 4 years ago
- Dictionary cracking tool for HTTP Digest challenge/response hashes☆29Updated last year
- Command-line tool using Shodan API. Generates and downloads CSV results, diffing of historic scanning results, alerts and monitoring of s…☆67Updated 5 years ago
- A python script to turn Ubuntu Desktop in a one stop security platform. The InfoSec Fortress installs the packages,tools, and resources t…☆52Updated 3 years ago
- CLI tool and python module which enables you to parse nessus scan files from Nessus and Tenable.SC by (C) Tenable, Inc.☆40Updated 6 months ago
- DigitalShadows Alert Feeder for TheHive, an Open Source and Free Security Incident Response Platform☆35Updated 5 years ago
- Scanner that runs enumeration scripts while you do other things, made for the OSCP exam☆26Updated 4 years ago
- NSE script which leverages the Censys Search API for passive data collection☆57Updated 3 years ago
- GUI tool which enables you to parse nessus scan files from Nessus and Tenable.SC by (C) Tenable, Inc. and exports results to a Microsoft …☆96Updated 6 months ago
- Security Assessment Report geNerated Automatically☆40Updated 3 months ago
- Penetration Testing/Security Cheatsheets☆58Updated 9 years ago
- an awesome list of active defense resources☆116Updated 4 years ago
- Automatically exported from code.google.com/p/nipper-ng☆68Updated 2 years ago
- Import Nmap scans to Cherrytree☆36Updated 2 years ago
- Passive internal reconnaissance tool☆67Updated 2 years ago
- MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, i…☆22Updated 3 years ago
- Defence Against the Dark Arts☆34Updated 5 years ago
- recon-ng modules for Censys☆36Updated last year
- Zerofox Alert Feeder for TheHive, an Open Source and Free Security Incident Response Platform☆36Updated 4 years ago
- Collection of walkthroughs on various threat hunting techniques☆75Updated 4 years ago
- ☆39Updated 8 years ago