MattKeeley / gitscanner
Tool for scanning domains for .git directories.
☆13Updated last year
Related projects ⓘ
Alternatives and complementary repositories for gitscanner
- Monitor your target continuously for new subdomains!☆26Updated last year
- RedBlock is an Nginx module designed for offensive security operations and red teaming. This module empowers security professionals to ea…☆19Updated 9 months ago
- ☆15Updated 7 months ago
- Cobalt Strike BOFS☆16Updated 10 months ago
- A simple to use single-include Windows API resolver☆17Updated 4 months ago
- A collection of tools using OCR to extract potential usernames from RDP screenshots.☆27Updated 6 months ago
- Official repository for the Advanced Software Exploitation (ASE) course☆20Updated 6 years ago
- ☆28Updated last year
- Passworld is a fully customizable wordlist generator☆14Updated last month
- PoC MSI payload based on ASEC/AhnLab's blog post☆22Updated 2 years ago
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated 3 months ago
- MacroExploit use in excel sheet☆20Updated last year
- Brute Ratel LDAP filtering and sorting tool. Easily take BR log output and pull hostnames for ease of use with other red team tooling. Su…☆37Updated 11 months ago
- ☆25Updated last year
- Create PDFs with HTML smuggling attachments that save on opening the document.☆27Updated last year
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated last year
- ☆15Updated last year
- Burp extension used to snip any header from all the requests.☆22Updated 11 months ago
- Analyzes AdminSDHolder permissions & compares with a previous run, to detect potential backdoor/excessive persistent permission(s)☆14Updated 11 months ago
- exfiltration/infiltration toolkit☆23Updated 10 months ago
- My journey and notes on learning Offensive Security from the ground up☆16Updated 8 months ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated last year
- ☆16Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- Items related to the RedELK workshop given at security conferences☆27Updated last year
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆40Updated last year
- ☆10Updated 3 months ago