jeffhacks / smbscanLinks
SMBScan is a tool to enumerate file shares on an internal network.
☆45Updated this week
Alternatives and similar repositories for smbscan
Users that are interested in smbscan are comparing it to the libraries listed below
Sorting:
- Merge multiple nMap xml files into one☆50Updated 6 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- Enumerate AWS permissions and resources.☆69Updated 2 years ago
- ☆22Updated 4 years ago
- Enumerate and check domains for Azure tenants☆58Updated 3 years ago
- Publicly availalbe vulnarble by desgin vm/machines☆31Updated 2 years ago
- A Python implementation of dafthack's MSOLSpray. A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if …☆91Updated last year
- Dictionary cracking tool for HTTP Digest challenge/response hashes☆30Updated 2 years ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆39Updated last year
- Small python script wrapper for automating hashcat commands☆38Updated 4 years ago
- Commands used in Windows penetration tests☆53Updated 3 years ago
- ☆36Updated 3 years ago
- ☆14Updated 4 years ago
- This script is a multi-threaded Okta password sprayer.☆70Updated last year
- autocrack adds queue support for hashcat cracking.☆41Updated 2 years ago
- self-hosted Azure OSINT tool☆30Updated 9 months ago
- Get GTFOBins info about a given exploit from the command line☆40Updated 10 months ago
- Fly into Gophish with One Click (Infra Automation)☆49Updated 2 years ago
- Next generation fireprox AWS API endpoint creation utility.☆52Updated 2 years ago
- Tool to perform GCP Domain Wide Delegation abuse and access Gmail and Drive data☆46Updated last year
- Repo containing my personal walkthroughs of PMAT Labs i.e. PMAT Malware Samples.☆43Updated 3 years ago
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆41Updated 4 years ago
- Fast website scraper and wordlist generator☆80Updated last month
- passat - password auditing tool. Does statistical analyses on large sets of cracked passwords.☆26Updated 3 years ago
- ☆42Updated 4 years ago
- Fast multithreaded multiplatform password spraying tool designed for easy use. Supports webhooks, jitter, delay, files, rotation, backend…☆39Updated 8 months ago
- Take domains on stdin and output them on stdout if they get resolved☆33Updated 3 years ago
- Bloodhound Portable for Windows☆51Updated 2 years ago
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆30Updated 4 months ago
- Network penetration testing toolset wrapper☆81Updated 2 years ago