cldrn / external-nse-script-library
External NSE script library (Collection of unofficial scripts) - Feel free to submit your NSE scripts!
☆32Updated 3 years ago
Alternatives and similar repositories for external-nse-script-library:
Users that are interested in external-nse-script-library are comparing it to the libraries listed below
- Nmap NSE scripts☆28Updated 3 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 7 years ago
- ☆18Updated 6 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- This is the Go Server that relays all HTTP requests and responses between clients.☆27Updated last year
- Nmap NSE script to detect Pulse Secure SSL VPN file disclosure CVE-2019-11510☆18Updated 5 years ago
- Just a silly recon tool that uses data from SSL Certificates to find potential host names☆30Updated last year
- The official exploit code for Centreon v19.04 Remote Code Execution CVE-2019-13024☆11Updated 5 years ago
- Tooling and commands for common red team and Infrastructure testing tasks☆41Updated 2 years ago
- Script to parse multiple Nmap .gnmap exports into various plain-text formats for easy analysis.☆24Updated 10 years ago
- Quickly add http and https domains to BurpSuite's scope with all paths.☆16Updated 8 years ago
- My notebook for OSCP Lab☆25Updated 7 years ago
- Scripts for OSCE☆18Updated 6 years ago
- Burp Intruder File Payload Generator☆18Updated 5 years ago
- ☆18Updated 7 years ago
- Oracle Database Penetration Testing Reference (10g/11g)☆36Updated 6 years ago
- Command line tool for testing CRLF injection on list of domains.☆10Updated 7 years ago
- Sparty - MS Sharepoint and Frontpage Auditing Tool☆31Updated 10 years ago
- Unique wordlist generator of unique wordlists.☆43Updated last year
- PHP tool to test XSS☆22Updated 5 years ago
- Escalation Servers and Scripts for Priv Escalation☆19Updated 5 years ago
- Find unreferenced AWS S3 buckets which have CloudFront CNAME records pointing to them☆37Updated 6 years ago
- A threaded, recursive, web directory brute-force scanner over HTTP/2.☆36Updated 5 years ago
- A collection of scripts used to interact with the Burp Rest API☆51Updated 6 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- A collection of Nmap NSE scripts that I made.☆27Updated 12 years ago
- Python tool for expired domain discovery in crossdomain.xml files☆23Updated 8 years ago
- Modifed PowerSploit/PowerView to search files and match RegEx for Sensitive info (PII, PCI, Passwords, Usernames, SNMP Strings, etc.)☆14Updated 6 years ago
- a python tool used to scan for Open redirection vulnerability☆20Updated 7 years ago