delvelabs / vane2
WordPress version identification and vulnerability finder.
☆28Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for vane2
- Operating System testbed created with Terraform to test payloads, programs and compatibility on different OS versions. Supports AWS and A…☆18Updated last year
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 2 years ago
- Files for my Python3 Create Your Own Tool Series☆23Updated 2 years ago
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆29Updated 3 months ago
- ☆34Updated 6 years ago
- Small python script wrapper for automating hashcat commands☆34Updated 3 years ago
- Lightweight File Integrity Monitoring Tool☆32Updated 6 months ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆38Updated last year
- Ransomware Simulator for testing Blue Team Detections☆35Updated 2 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆38Updated 2 years ago
- Hashes of infamous malware☆25Updated last year
- EnumVolcano is an open source Bash script which is used to perform automated enumeration for privilege escalation. This tool is dedicated…☆24Updated 2 years ago
- ☆21Updated last year
- scripts to setup environments for red/blue teams.☆16Updated 11 months ago
- OWASP Foundation Web Respository☆35Updated 3 years ago
- General scripts that gather information out of Active Directory☆16Updated 2 years ago
- Defcon 28 - Red Team Village - Applied Purple Teaming - Why Can't We Be Friends☆20Updated 4 years ago
- Windows Security Logging☆43Updated 2 years ago
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago
- Scripts and misc. stuff related to the PortSwigger Web Academy☆17Updated 2 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆14Updated 4 years ago
- A simple program to query nmap xml files in the terminal.☆26Updated 4 years ago
- ☆25Updated 3 years ago
- autocrack adds queue support for hashcat cracking.☆42Updated last year
- Tool to transfer credential files from Firefox to your local machine to decrypt offline.☆23Updated 2 years ago
- ☆42Updated 2 years ago
- A MITRE ATT&CK Lookup Tool☆43Updated 6 months ago
- Fly into Gophish with One Click (Infra Automation)☆45Updated last year
- Python Script for SAML2 Authentication Passwordspray☆37Updated last year
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆28Updated 6 years ago