NetSPI / NetblockToolLinks
Find netblocks owned by a company
☆369Updated last year
Alternatives and similar repositories for NetblockTool
Users that are interested in NetblockTool are comparing it to the libraries listed below
Sorting:
- Divide full port scan results and use it for targeted Nmap runs☆324Updated last year
- VPN Overall Reconnaissance, Testing, Enumeration and eXploitation Toolkit☆440Updated last year
- Enumerate information from NTLM authentication enabled web endpoints 🔎☆487Updated last year
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆234Updated 3 years ago
- Subdomain finder☆368Updated last year
- Scans SPF and DMARC records for issues that could allow email spoofing.☆131Updated 2 years ago
- A tool for collecting RDP, web and VNC screenshots all in one place☆475Updated 2 years ago
- scan for NTLM directories☆364Updated last month
- Lookup for interesting stuff in SMB shares☆149Updated 2 years ago
- Boomerang is a tool to expose multiple internal servers to web/cloud. Agent & Server are pretty stable and can be used in Red Team for Mu…☆222Updated 4 years ago
- Enumerate valid usernames from Office 365 using ActiveSync, Autodiscover v1, or office.com login page.☆276Updated last year
- Tools to assess the DNS security of web applications☆128Updated 2 years ago
- Converts/manipulates/extracts data from a Nmap scan output.☆537Updated last year
- AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with…☆303Updated 2 years ago
- User enumeration and password bruteforce on Azure, ADFS, OWA, O365, Teams and gather emails on Linkedin☆447Updated 2 weeks ago
- Determine the Palo Alto PAN-OS software version of a remote GlobalProtect portal or management interface.☆128Updated last year
- Shadow Workers is a free and open source C2 and proxy designed for penetration testers to help in the exploitation of XSS and malicious S…☆235Updated last year
- mx-takeover focuses DNS MX records and detects misconfigured MX records.☆348Updated 2 years ago
- Password Hunter in Active Directory☆198Updated 2 years ago
- LDAP library for auditing MS AD☆450Updated last month
- Collection of scripts & fingerprinting tricks for Shodan.io☆253Updated 5 years ago
- Office 365 and Exchange Enumeration☆190Updated 6 years ago
- scavenger : is a multi-threaded post-exploitation scanning tool for scavenging systems, finding most frequently used files and folders a…☆336Updated 6 years ago
- Deploy a small, intentionally insecure, vulnerable Windows Domain for RDP Honeypot fully automatically.☆258Updated 2 years ago
- Python script that performs email address validation against Office 365 without submitting login attempts.☆354Updated 4 years ago
- CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef☆238Updated last week
- A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.☆441Updated last year
- Hide your payload in DNS☆612Updated 2 years ago
- NTLMRawUnhide.py is a Python3 script designed to parse network packet capture files and extract NTLMv2 hashes in a crackable format. The …☆354Updated last year
- Combined port scanning w/ Masscan's speed & Nmap's scanning features.☆153Updated 3 years ago