benbusby / namebuster
A tool for enumerating usernames from text, files, or websites
☆74Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for namebuster
- A repository with informtion related to Cloud Osint☆79Updated last week
- ☆46Updated 2 years ago
- LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.☆104Updated 4 months ago
- Scans SPF and DMARC records for issues that could allow email spoofing.☆126Updated last year
- Company Passwords Profiler (aka ComPP) helps making a bruteforce wordlist for a targeted company.☆58Updated 2 years ago
- ☆64Updated last year
- Automatically run and save ffuf scans for multiple IPs☆75Updated 7 months ago
- Linux Persistence Toolkit☆48Updated 2 years ago
- Tool to generate csrf payloads based on vulnerable requests☆62Updated 4 years ago
- A WLAN red team framework.☆141Updated last month
- Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...☆104Updated 9 months ago
- This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on th…☆39Updated last year
- Multi-threaded URL enumeration/content-discovery tool in Python.☆107Updated 8 months ago
- this script will help you find favicon hashes which you can use to shodan to get more details about an asset☆26Updated 9 months ago
- Information-Gathering Shell Script☆29Updated 4 years ago
- Reconnaissance and Enumeration automation script☆52Updated 3 years ago
- Red Team tools weaponized☆99Updated last month
- Simple chrome extension for full name extraction and conversion to emails/usernames. Utilizes the 'people' tab of the target company on L…☆23Updated last year
- ☆67Updated 6 months ago
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortabl…☆148Updated this week
- Collection of extra pentest tools for Kali Linux☆94Updated last year
- Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pent…☆89Updated 3 years ago
- Yet Another PHP Shell - The most complete PHP reverse shell☆79Updated 2 years ago
- A script to test credentials against Active Directory Federation Services (ADFS), allowing password spraying or bruteforce attacks.☆167Updated 3 years ago
- Simple script that checks a domain for email protections☆33Updated 4 years ago
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.☆47Updated last year
- This could have been a bash one-liner but guess what. It's a small Go tool that lists the trending CVEs from cvetrends.com☆105Updated 2 years ago
- autocrack adds queue support for hashcat cracking.☆42Updated last year
- Lookup for interesting stuff in SMB shares☆149Updated last year
- This project demonstrates SPF-bypass techniques utilised by phishers to abuse domains that haven't been secured by DMARC.☆42Updated 2 years ago