MorDavid / ExternalAttacker-MCPLinks
A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.
☆40Updated 2 months ago
Alternatives and similar repositories for ExternalAttacker-MCP
Users that are interested in ExternalAttacker-MCP are comparing it to the libraries listed below
Sorting:
- Verizon Burp Extensions: AI Suite☆131Updated 2 months ago
- Cloud subdomains identification tool☆59Updated 2 months ago
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security …☆55Updated 7 months ago
- An advanced JWT extraction & decoding tool for bug bounty hunters! 🏴☠️☆41Updated 3 months ago
- A tool for quickly evaluating IAM permissions in AWS.☆57Updated last year
- TruffleHog Explorer, a user-friendly web-based tool to visualize and analyze data extracted using TruffleHog.☆42Updated 5 months ago
- ☆53Updated 5 months ago
- Shellcode Tester Pro is a graphical interface tool for analysis, simulated execution, and reverse engineering of malicious shellcodes.☆29Updated 2 months ago
- LDAP Enumeration Tool for Pentesters☆47Updated 2 months ago
- A structured red-team prompt for generating ethical hacking tools using AI - designed for use in labs, CTFs, and authorized security asse…☆17Updated 2 months ago
- ☆55Updated last year
- ServiceLens is a Python tool for analyzing services linked to Microsoft 365 domains. It scans DNS records like SPF and DMARC to identify …☆77Updated 8 months ago
- Frogy 2.0 is an automated external reconnaissance and Attack Surface Management (ASM) toolkit☆105Updated last month
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆31Updated 2 months ago
- This is an AD pentest tools collection☆57Updated 11 months ago
- Azure Service Subdomain Enumeration☆61Updated 9 months ago
- Custom Amsi Bypass by patching AmsiOpenSession function in amsi.dll☆33Updated last week
- ☆70Updated 3 weeks ago
- NetScan CLI is a command-line tool for retrieving and analyzing IP address information. It provides detailed subnet and organization data…☆60Updated 9 months ago
- A web based checklist driven note taking app following bug bounty and web app pentest methodology.☆26Updated last week
- A new AiTM attack framework — based on leveraging service workers — designed to conduct credential phishing campaigns. Thanks to its mini…☆57Updated last month
- Official TruffleHog Burp Suite Extension. Scan Burp Suite traffic for 800+ different types of secrets (API keys, passwords, SSH keys, etc…☆68Updated 3 months ago
- Vulnerable environments paired with ready-to-use Nuclei templates for security testing and learning! 🚀☆99Updated last week
- ☆75Updated 11 months ago
- Automates the network enumeration process in a fire-and-forget manner, among many more functions. Aims to be the illest Nmap/masscan wrap…☆53Updated 2 months ago
- CaptainCredz is a modular and discreet password-spraying tool.☆114Updated 3 weeks ago
- AI/LLM local model integration for analysis of reconftw results☆61Updated last month
- Addon for BHCE☆47Updated 2 months ago
- MSSprinkler is a password spraying utility for organizations to test their Microsoft Online accounts from an external perspective. It emp…☆75Updated 4 months ago
- A Go-based utility that processes input through multiple AI models concurrently (OpenAI, Claude, and Gemini) and provides a summarized co…☆67Updated last week