Parimal-shaw / NMapify
NMapify is a Python tool that creates mind maps to visualize network layouts using Nmap. It also generates test cases for each identified port to assist pentesters in conducting efficient network pentests.
☆58Updated last year
Alternatives and similar repositories for NMapify:
Users that are interested in NMapify are comparing it to the libraries listed below
- Completely Risky Active-Directory Simulation Hub☆99Updated last year
- A comprehensive workshop aimed to equip participants with an in-depth understanding of modern Command and Control (C2) concepts, focusing…☆101Updated last year
- Labs & Code snippets for RRT on TTI☆39Updated 2 years ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- Deny list generator for password filters☆25Updated 8 months ago
- 🧰 ESXi Testing Tookit is a command-line utility designed to help security teams test ESXi detections.☆71Updated 2 months ago
- Respotter is a Responder honeypot. Detect Responder in your environment as soon as it's spun up.☆192Updated 2 months ago
- Canary Hunter aims to be a quick PowerShell script to check for Common Canaries in various formats generated for free on canarytokens.org☆119Updated 2 years ago
- LOLAPPS is a compendium of applications that can be used to carry out day-to-day exploitation.☆184Updated last month
- A runbook for handling security incidents in cooperation with 0xsyr0☆51Updated 2 years ago
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 11 months ago
- Generate graphs and charts based on password cracking result☆162Updated 2 years ago
- Bash Script to extract GNU/Linux forensic artifacts for digital forensic analysis and incident response.☆43Updated last year
- This is a fully automated Active directory Lab made with the purpose to reduce the hustle of creating it manually.☆93Updated last year
- Audit tool for Active Directory. Automates a lot of checks from a pentester perspective.☆164Updated 5 months ago
- God Mode Detection Rules☆134Updated 7 months ago
- A WLAN red team framework.☆151Updated 5 months ago
- MayorSec DNS Enumeration Tool☆85Updated 4 months ago
- All kinds of tiny shells☆58Updated 2 years ago
- ☆119Updated last year
- ☆141Updated 4 months ago
- Linux Baseline and Forensic Triage Tool - BETA☆54Updated 2 years ago
- Creation of a laboratory for malware analysis in AWS☆96Updated 2 years ago
- This is a simple bash script to fix errors with apt update, upgrade MetaSploit and run some upgrades to improve the system usability with…☆99Updated 7 months ago
- Traps web spiders☆70Updated 4 years ago
- A simple Bash script to automate some organization and repetitive tasks while doing TryHackMe or HackTheBox machines☆38Updated last year
- Script to install prerequisites for deploying GOAD on Ubuntu Linux 22.04☆110Updated 9 months ago
- ☆24Updated 2 years ago
- ☆55Updated 10 months ago
- Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.☆60Updated 8 months ago