WaletLab / SpartanLinks
Spartan is a powerful and versatile network scanning tool designed to help system administrators and security professionals identify vulnerabilities and potential security risks within their network infrastructure.
☆15Updated 3 months ago
Alternatives and similar repositories for Spartan
Users that are interested in Spartan are comparing it to the libraries listed below
Sorting:
- A framework for easy payloads development and deployment, collection of customizable XSS payloads☆26Updated 3 years ago
- Cisco CallManager User Enumeration☆15Updated 2 years ago
- ☆16Updated last month
- Real-time updated lists of U.S. GovCloud IP ranges on Amazon AWS, Microsoft Azure, Google GCP☆18Updated 6 months ago
- Local Privilege Escalation Miner☆27Updated 3 years ago
- Write-Ups for TryHackMe☆21Updated 4 years ago
- GrizzlyTunnel is a automation script designed to create seamless Layer 3 VPN like tunnels over SSH.☆24Updated 5 months ago
- Minimal web server enumeration & attack surface detection tool based on results of nmap.☆38Updated 8 months ago
- A C# Tool to gather information about email breaches☆14Updated last year
- Central IoC scanner based on Loki☆20Updated 3 years ago
- masscan with exclusive excludes☆56Updated last year
- Detailed explanation of Windows cryptographic algorithms, with examples and schemes.☆18Updated 6 months ago
- This is the official repository for Basic Malware Analysis Course☆19Updated 3 years ago
- Remove Offensive and Profane Words from Wordlists☆14Updated last year
- Deploy multiple instances of Nessus in docker containers easily☆20Updated 4 years ago
- Enumeration & fingerprint tool☆24Updated last year
- PackageSpy is a versatile command-line tool designed to simplify the process of searching for packages on two popular package managers☆22Updated 11 months ago
- A quick and easy to use security reconnaissance webapp tool, does OSINT, analysis and red-teaming in both passive and active mode. Writte…☆28Updated 3 years ago
- Basic guide for performing a Physical PenTest - Nist 800-12, 800-53, 800-115, 800-152☆20Updated 2 years ago
- Simple utility to manage multiple ssh☆15Updated 2 years ago
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆29Updated last year
- An ultra lightweight web screenshot tool with advanced DOM analysis features.☆26Updated this week
- A Post-exploitation Toolset for Interacting with the Microsoft Graph API☆16Updated last year
- Ransomware for demonstration☆17Updated 2 years ago
- Simple Imager has been created for performing live acquisition of Windows based systems in a forensically sound manner☆32Updated 2 years ago
- Python support package to parse IP and host inputs from network based tooling☆11Updated last year
- Volatility 3 plugins to extract a module as complete as possible☆12Updated last year
- ☆28Updated last year
- FWT is a security analysis and file monitoring tool that utilizes Sysmon events.☆27Updated 10 months ago
- Various scripts & tools☆12Updated last year