Rainor23 / SMB_InspectorLinks
☆22Updated 5 months ago
Alternatives and similar repositories for SMB_Inspector
Users that are interested in SMB_Inspector are comparing it to the libraries listed below
Sorting:
- Fast Path Traversal exploitation tool☆21Updated last year
- A Slack bot phishing framework for Red Teaming exercises☆167Updated last year
- EC2StepShell is an AWS post-exploitation tool for getting high privileges reverse shells in public or private EC2 instances.☆65Updated 10 months ago
- A script to automate keystrokes through a graphical desktop program.☆35Updated last month
- Burp Suite Extension for inserting a magic byte into responder's request☆24Updated last year
- SprayShark is a modular G-Suite password sprayer with threading!☆49Updated 2 months ago
- Workshop & Talk Slide Decks from HackSpaceCon☆25Updated last year
- Passive Web Vulnerability Detection Tool☆34Updated 2 months ago
- Search for sensitive data in Postman public library. Original work from https://github.com/cosad3s/postleaks☆26Updated last year
- Script related in Active Directory Attacks Domain☆22Updated last year
- ☆59Updated 9 months ago
- A fast and comprehensive tool for organizational network scanning☆133Updated last year
- An advanced JWT extraction & decoding tool for bug bounty hunters! 🏴☠️☆41Updated 3 months ago
- Minimal web server enumeration & attack surface detection tool based on results of nmap.☆38Updated 9 months ago
- Azure Service Subdomain Enumeration☆64Updated 10 months ago
- File Crawler index files and search hard-coded credentials☆33Updated 5 months ago
- Detects CanaryTokens in Office docs and PDFs (docx, xlsx, pptx, pdf) without triggering alerts.☆120Updated last year
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 3 years ago
- Vast.ai Password Kracking☆76Updated last month
- CVE-2023-7028☆59Updated last year
- ☆23Updated last month
- This is a fully automated Active directory Lab made with the purpose to reduce the hustle of creating it manually.☆94Updated last year
- ☆56Updated 2 years ago
- A Proof-Of-Concept for the CVE-2023-43770 vulnerability.☆33Updated last year
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process☆28Updated last year
- Crack Everything for CrackMapExec version 6☆20Updated last year
- ☆67Updated last month
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆44Updated 8 months ago
- A small executable to trick a user to authenticate using code matching MFA☆69Updated last year
- Small Script that permits to enumerate folders in Windows Defender Exclusion List with no Administrative privileges☆23Updated 8 months ago