alperenugurlu / Network_Assessment
With Wireshark or TCPdump, you can determine whether there is harmful activity on your network traffic that you have recorded on the network you monitor.
☆146Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for Network_Assessment
- Red Team Guides☆134Updated 10 months ago
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆126Updated 6 months ago
- This is an AD pentest tools collection☆53Updated 4 months ago
- Powershell tools used for Red Team / Pentesting.☆74Updated 10 months ago
- ☆92Updated last year
- NetworkAssessment: Network Compromise Assessment Tool☆94Updated 5 months ago
- Automate Scoping, OSINT and Recon assessments.☆92Updated 2 months ago
- Nuclei templates for honeypots detection.☆194Updated last year
- WhatMail is a command-line tool that analyzes the header of an email and provides detailed information about various fields.☆128Updated last year
- Hide an IP address in scripts using hex/decimal/octal conversions☆64Updated 11 months ago
- PowerShell Obfuscator☆89Updated 5 months ago
- Script designed to identify CanaryTokens within Microsoft Office documents and Acrobat Reader PDF (docx, xlsx, pptx, pdf).☆109Updated 9 months ago
- ☆55Updated 6 months ago
- Web Path Finder☆59Updated 11 months ago
- POC for hikivison devices based on the following vulnerability https://www.exploit-db.com/exploits/44328☆50Updated 8 months ago
- Finds related domains and IPv4 addresses to do threat intelligence after Indicator-Intelligence collects static files.☆94Updated 3 weeks ago
- TrafficWatch, a packet sniffer tool, allows you to monitor and analyze network traffic from PCAP files☆111Updated 5 months ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆209Updated 3 months ago
- ☆62Updated last year
- NetProbe: Network Probe☆149Updated last month
- ScanExp automates the scanning of any machine's open ports via the ip address and performs a brute force attack on ports 20, 21 for the F…☆26Updated last year
- A Python http(s) server designed to assist in red teaming activities such as receiving intercepted data via POST requests and serving con…☆124Updated 4 months ago
- ☆58Updated 6 months ago
- It was developed to speed up the processes of SOC Analysts during analysis☆47Updated 8 months ago
- Shodan Dorks 2023☆232Updated last year
- Red Teaming tools and techniques☆47Updated last year
- PassMute - A multi featured Password Transmutation/Mutator Tool☆51Updated last year
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 2 years ago
- A graphical automation to monitor if backdoors/default settings are still active on the compromised machines over time.☆43Updated 8 months ago
- EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offer…☆343Updated 7 months ago