MattKeeley / gitscanner
Tool for scanning domains for .git directories.
☆13Updated last year
Related projects ⓘ
Alternatives and complementary repositories for gitscanner
- Monitor your target continuously for new subdomains!☆26Updated last year
- Simple Shellcode Runner in Rust Language☆17Updated 11 months ago
- ☆28Updated last year
- Cobalt Strike BOFS☆16Updated 11 months ago
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated last year
- MacroExploit use in excel sheet☆20Updated last year
- exfiltration/infiltration toolkit☆23Updated 11 months ago
- ☆25Updated last year
- ☆15Updated 8 months ago
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆18Updated 9 months ago
- Passworld is a fully customizable wordlist generator☆14Updated 2 months ago
- ☆16Updated last year
- A simple to use single-include Windows API resolver☆17Updated 4 months ago
- RedBlock is an Nginx module designed for offensive security operations and red teaming. This module empowers security professionals to ea…☆19Updated 10 months ago
- This repository presents a proof-of-concept of CVE-2023-22527☆13Updated 9 months ago
- ☆10Updated 2 weeks ago
- your bestfried for finding LinkedIn Employees on github☆16Updated last year
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆36Updated last year
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated 3 months ago
- Public repo of Nuclei scanner templates.☆18Updated last year
- Brute Ratel LDAP filtering and sorting tool. Easily take BR log output and pull hostnames for ease of use with other red team tooling. Su…☆37Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- List of MurmurHash3 favicon hashes of widely used technologies by vendor to search with Shodan.☆20Updated 7 months ago
- Generate AES128 and AES256 Kerberos keys from a given username, password, and realm☆15Updated 2 months ago
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated last year
- Manage attack surface data on Elasticsearch☆20Updated last year
- ☆15Updated last year
- Analyzes AdminSDHolder permissions & compares with a previous run, to detect potential backdoor/excessive persistent permission(s)☆14Updated 11 months ago