erforschr / nmap-to-mongo
Nmap to MongoDB
☆12Updated 6 years ago
Alternatives and similar repositories for nmap-to-mongo:
Users that are interested in nmap-to-mongo are comparing it to the libraries listed below
- Burp Suite Professional extension in Java for Tabnabbing attack☆13Updated 6 years ago
- another nmap summarising script☆25Updated 4 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Oracle Attacks Tool☆13Updated 8 years ago
- Slides from my AD Privesc talk at WAHCKon 2017☆16Updated 7 years ago
- Python script which will type a file into an RDP session. For when drag and drop and disk mounting is not possible☆31Updated 10 months ago
- ☆25Updated 3 years ago
- Useful Windows and AD tools☆15Updated 3 years ago
- Search the ExploitDB with a little more control☆21Updated 7 years ago
- A basic AIX enumeration guide for penetration testers/red teamers☆32Updated 7 years ago
- ☆30Updated 5 years ago
- Nashorn Post Exploitation☆32Updated 7 years ago
- The Shodan monitoring tools allows you to monitor shodan listed servers basis on the filter you provided☆33Updated 3 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- A Burp Extender plugin, that will deserialized java objects and encode them in XML using the Xtream library.☆25Updated 9 years ago
- rev shell and manager in go☆20Updated 5 years ago
- Generate pentest reports based on github issues.☆17Updated 2 years ago
- Gophish Python cli to perform huge phishing campaigns☆40Updated 6 years ago
- Generate Mimikatz Golden Ticket commands with ease!☆51Updated 4 years ago
- \ PowerAvails Powershell /☆12Updated 6 years ago
- A collection of scripts that I've written while pentesting.☆31Updated 6 years ago
- Archive Mirror for recently republished PoC/Exploit code☆17Updated 7 years ago
- CVE-2018-18368 SEP Manager EoP Exploit☆17Updated 5 years ago
- Kerberom is a tool aimed to retrieve ARC4-HMAC'ed encrypted Tickets Granting Service (TGS) of accounts having a Service Principal Name (S…☆36Updated 6 years ago
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 9 years ago
- Enumerate RIDs using pure Python☆31Updated 7 months ago
- Socks5 server over Websockets☆40Updated 6 years ago
- Automate SSH communication with firewalls, switches, etc.☆26Updated 7 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 5 years ago
- A simple grep user interface for searching code which can be used for SAST.☆8Updated 5 years ago