chaudharyarjun / RepoReaper
RepoReaper is an automated tool crafted to meticulously scan and identify exposed .git repositories within specified domains and their subdomains.
☆33Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for RepoReaper
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- Manage attack surface data on Elasticsearch☆20Updated last year
- ☆16Updated 2 years ago
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated last year
- Proof of Concept Exploit for CVE-2024-9465☆26Updated last month
- ☆28Updated last year
- Burp extension used to snip any header from all the requests.☆22Updated last year
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆36Updated last year
- ☆51Updated last year
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated last year
- This is a repository for Penetration Test, Purple Team Exercise and Red Team☆17Updated 11 months ago
- ☆50Updated 7 months ago
- CVE-2024-23108: Fortinet FortiSIEM Unauthenticated 2nd Order Command Injection☆31Updated 6 months ago
- A folder to serve tools from during PT/Red Team engagements. Contains common executables and scripts for privesc, recon, pivoting and CVE…☆15Updated 8 months ago
- A collection of tools using OCR to extract potential usernames from RDP screenshots.☆28Updated 7 months ago
- Analyzes AdminSDHolder permissions & compares with a previous run, to detect potential backdoor/excessive persistent permission(s)☆14Updated 11 months ago
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆29Updated 5 months ago
- Abusing Remote Windows SMB Shares for Fun and Pen Testing☆14Updated last year
- Analyzing AD domains for security risks related to user accounts☆63Updated 2 years ago
- Tomcat backdoor based on CS blog☆27Updated last year
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated 4 months ago
- FireProx written in Go☆17Updated 7 months ago
- ☆15Updated 8 months ago
- This repository presents a proof-of-concept of CVE-2023-22527☆13Updated 10 months ago
- Simple Python script to sort nuclei scans by severity and URL☆29Updated last year
- ☆25Updated last year
- A National Vulnerability Database (NVD) API query tool☆18Updated last year