W00t3k / inSp3ctor
AWS S3 Bucket/Object Finder
☆25Updated 7 years ago
Alternatives and similar repositories for inSp3ctor:
Users that are interested in inSp3ctor are comparing it to the libraries listed below
- Cobalt Strike Field Manual - A quick reference for Windows commands that can be accessed in a beacon console.☆44Updated 7 years ago
- EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.☆21Updated 7 years ago
- Password spraying script and helper for creating password lists☆33Updated 4 years ago
- Automating those tasks which can or should be automated☆61Updated 6 years ago
- Enumerate RIDs using pure Python☆31Updated 5 months ago
- A proof of concept for delivering webbugs via AWS lambda☆43Updated 6 years ago
- Samba, NFS shares spider and grepper☆71Updated 6 years ago
- Hunting for Microsoft Exchange the LDAP Way.☆34Updated 5 years ago
- Scan for OSGi Consoles☆21Updated 10 months ago
- ☆11Updated 6 years ago
- Converts the output from Invoke-Kerberoast into hashcat format.☆31Updated 6 years ago
- A companion tool for BloodHound offering Active Directory statistics and number crunching☆64Updated 6 years ago
- WORK IN PROGRESS. Waits for MSF session then automatically gets domain admin☆64Updated 2 years ago
- Bloodhound Attack Path Automation in CobaltStrike☆29Updated 7 years ago
- A basic AIX enumeration guide for penetration testers/red teamers☆32Updated 7 years ago
- Cobalt Strike Field Manual - A quick reference for Windows commands that can be accessed in a beacon console.☆64Updated 7 years ago
- ☆41Updated 6 years ago
- Web Filter External Enumeration Tool (WebFEET)☆75Updated 10 years ago
- This repo will contain slides and information from the Attacking Active Directory Hacking Series talks presented at SecKC.☆32Updated 6 months ago
- AMSI bypass stager generator☆28Updated 5 years ago
- Comprehensive parsing script for grepable Nmap output files. Provides a summary table, split hosts files, and URLs for web and SMB hosts.☆20Updated 4 years ago
- Alphanumeric Encoder☆25Updated 6 years ago
- Quick PoC I Wrote for Bypassing Next Gen AV Remotely for Pentesting☆41Updated 5 years ago
- another nmap summarising script☆25Updated 4 years ago
- ☆98Updated 5 years ago
- Weapons Training for the Empire Workshop☆13Updated 6 years ago
- Verification tools for CVE-2016-1287☆33Updated 7 years ago
- A C# web handler that is vulnerable to XXE with PoC. This is to serve as an example of what vulnerable C# code looks like.☆26Updated 11 years ago