cwinfosec / epic_shell
An epic web shell
☆84Updated 2 months ago
Alternatives and similar repositories for epic_shell:
Users that are interested in epic_shell are comparing it to the libraries listed below
- A dockerized, improved version of the Impacket smbserver.py☆39Updated 5 years ago
- Samba, NFS shares spider and grepper☆71Updated 6 years ago
- Password spraying on sites that require 2+ page loads and dynamic nonces☆31Updated 5 years ago
- Linux Local Privesc Helper and Agent☆165Updated 5 years ago
- Handbook and survival guide for hacking over the wire, OSCP-style☆43Updated 4 years ago
- TheCl0n3r will allow you to download and manage your git repositories.☆51Updated 4 years ago
- Password spraying script and helper for creating password lists☆34Updated 4 years ago
- interact with HackTheBox from your terminal☆24Updated 5 years ago
- ☆128Updated last year
- Scripts to extract files from SCM directories left on web servers☆36Updated last year
- BURP extension providing a set of values for the HTTP request "Host" header for the "BURP Intruder" in order to abuse virtual host resolu…☆60Updated 7 years ago
- Another Subdomain ENumeration Tool☆11Updated 2 years ago
- Tooling and commands for common red team and Infrastructure testing tasks☆42Updated 2 years ago
- Import Nmap scans to Cherrytree☆36Updated 2 years ago
- ☆52Updated 6 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆92Updated 2 years ago
- Shell script for testing DNS zone transfer (AXFR query) on domains and subdomains recursively.☆49Updated 4 years ago
- DEPRECATED - A wrapper around gobuster that automatically scans newly discovered directories.☆116Updated 4 years ago
- Uses Core's Impacket Library to get the password policy from a windows machine☆36Updated last month
- ☆59Updated 4 years ago
- Enumerate a target Based off of Nmap Results☆78Updated last year
- Customized Kali Linux - Ansible playbook☆63Updated 4 years ago
- Python3 script to parse txt files containing Mimikatz output☆99Updated 4 years ago
- Reconnaissance tool for Microsoft Office 365☆68Updated 6 years ago
- Report and finding templates used by the Serpico reporting tool☆16Updated 6 years ago
- Hunting for Microsoft Exchange the LDAP Way.☆35Updated 5 years ago
- A collection of random bits of information common to many individual penetration tests, red teams, and other assessments☆108Updated 4 months ago
- ☆150Updated last year
- EagleShell is a high-quality tool that aims to improve your pentest.☆77Updated 4 years ago
- cloud-proxy creates multiple DO droplets and then starts local socks proxies using SSH☆61Updated 2 years ago