jeffjbowie / Nessus2WordLinks
☆19Updated 4 years ago
Alternatives and similar repositories for Nessus2Word
Users that are interested in Nessus2Word are comparing it to the libraries listed below
Sorting:
- Enumerate Microsoft 365 Groups in a tenant with their metadata☆55Updated 4 years ago
- ☆70Updated 2 years ago
- gundog - guided hunting in Microsoft Defender☆52Updated 4 years ago
- ☆80Updated 5 years ago
- Bloodhound Portable for Windows☆53Updated 2 years ago
- ThreatBox is a standard and controlled Linux based attack platform. I've used a version of this for years. It started as a collection of …☆75Updated 10 months ago
- Manticore Adversary Emulation Cli☆48Updated 5 years ago
- nse script to inject jndi payloads☆46Updated 3 years ago
- Virtual Security Operations Center☆51Updated 2 years ago
- Scripts to create a Active Directory Lab with security misconfigurations and vulnerabilities.☆48Updated 6 years ago
- Automatic Sender Policy Framework Reconnaissance☆19Updated 7 years ago
- Various scripts and codes☆84Updated 4 years ago
- Fast offline auditing of Active Directory passwords using Python.☆165Updated last year
- Carbon Black Response IR tool☆54Updated 4 years ago
- Commands used in Windows penetration tests☆54Updated 3 years ago
- ☆48Updated 9 months ago
- ☆54Updated 4 years ago
- A simple program to query nmap xml files in the terminal.☆27Updated 5 years ago
- Import Nmap scans to Cherrytree☆37Updated 3 years ago
- A tool for auditing network shares in an Active Directory environment☆43Updated 6 years ago
- Scripts and One-Liners☆22Updated 7 months ago
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆104Updated 2 years ago
- A cloud-backed password cracking and assessment tool - Sponsored by Open Security☆70Updated 2 years ago
- ☆69Updated 3 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆24Updated last year
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆60Updated 2 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆74Updated 3 years ago
- Phishing campaign docker composition for Gophish☆42Updated 3 weeks ago
- Active DIrectory Lab for Pentesting Practice☆24Updated 3 years ago