R3dy / parsenmapLinks
Simple Nmap XML parsing script. Doesn't do anything fancy
☆20Updated 4 years ago
Alternatives and similar repositories for parsenmap
Users that are interested in parsenmap are comparing it to the libraries listed below
Sorting:
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 5 months ago
- ☆24Updated 6 years ago
- A simple program to query nmap xml files in the terminal.☆27Updated 5 years ago
- Merge multiple nMap xml files into one☆50Updated 6 years ago
- Fly into Gophish with One Click (Infra Automation)☆49Updated 2 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- Operating System testbed created with Terraform to test payloads, programs and compatibility on different OS versions. Supports AWS and A…☆19Updated last year
- Brute-force Cisco SSL VPN☆58Updated 5 years ago
- ☆16Updated 4 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆57Updated 4 years ago
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆25Updated 4 years ago
- Wireless Pentesting Device☆22Updated 4 years ago
- Local File Inclusion Burp-Suite Intruder Payload Generator Plugin☆40Updated 4 years ago
- autocrack adds queue support for hashcat cracking.☆41Updated 2 years ago
- ☆21Updated 7 years ago
- Script to parse multiple Nmap .gnmap exports into various plain-text formats for easy analysis.☆24Updated 11 years ago
- Various scripts and codes☆84Updated 4 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- A list of "secrets" from JWT sample code and readme files.☆55Updated 4 years ago
- TheSprayer is a cross-platform tool designed to help penetration testers spray passwords against an Active Directory domain without locki…☆36Updated 3 weeks ago
- Penetration Testing with Kali Linux☆22Updated 5 years ago
- Unique wordlist generator of unique wordlists.☆42Updated last year
- Another Subdomain ENumeration Tool☆12Updated 2 years ago
- This tool allows you to run programs as another user from the Windows command line. Example usage is if you have a low privilege shell an…☆21Updated 3 years ago
- Information-Gathering Shell Script☆30Updated 4 years ago
- Small python script wrapper for automating hashcat commands☆38Updated 4 years ago
- The OWASP Testing Guide includes a "best practice" penetration testing framework which users can implement in their own organizations and…☆16Updated 5 years ago
- Username lists that I created.☆17Updated 3 years ago
- Checklist for pentests, handy commands for to remembers, and a few tools to work on here and there. Far from complete!☆26Updated last year