leonjza / awesome-nmap-grep
Awesome Nmap Grep
☆348Updated 5 years ago
Alternatives and similar repositories for awesome-nmap-grep:
Users that are interested in awesome-nmap-grep are comparing it to the libraries listed below
- Python script to enumerate users, groups and computers from a Windows domain through LDAP queries☆818Updated 2 years ago
- Collection of things made during my OSCP journey☆255Updated 7 years ago
- RSMangler will take a wordlist and perform various manipulations on it similar to those done by John the Ripper with a few extras.☆216Updated 5 years ago
- Active Directory ACL exploitation with BloodHound☆708Updated 3 years ago
- Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and us…☆569Updated 6 months ago
- Windows privilege escalation (enumeration) script designed with OSCP labs (legacy Windows) in mind☆475Updated 4 years ago
- ☆137Updated 7 years ago
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆268Updated last year
- ☆183Updated 10 years ago
- linikatz is a tool to attack AD on UNIX☆541Updated last year
- Default usernames and passwords for various systems (VoIP,IPMI,Oracle).☆423Updated 8 months ago
- Automatic Service Enumeration Script☆221Updated 2 years ago
- Simple script to generate commands to achieve reverse shells.☆116Updated 4 years ago
- ReverShellGenerator - A tool to generate various ways to do a reverse shell☆558Updated 8 months ago
- ☆199Updated 4 years ago
- Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.☆110Updated 2 years ago
- rdp-sec-check is a Perl script to enumerate security settings of an RDP Service (AKA Terminal Services)☆209Updated 9 months ago
- socks4 reverse proxy for penetration testing☆568Updated 6 years ago
- Simple CLI tool for the generation of bind and reverse shells in multiple languages☆364Updated last month
- Modified version of the passing-the-hash tool collection made to work straight out of the box☆565Updated 9 years ago
- Simple php reverse shell implemented using binary .☆402Updated last year
- fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion b…☆525Updated 2 years ago
- scavenger : is a multi-threaded post-exploitation scanning tool for scavenging systems, finding most frequently used files and folders a…☆333Updated 6 years ago
- A Password Spraying tool for Active Directory Credentials by Jacob Wilkin(Greenwolf)☆728Updated 7 months ago
- A Linux enumeration script for Hack The Box☆187Updated 5 years ago
- Search gtfobins and lolbas files from your terminal☆456Updated 2 years ago
- List of Stuff I did to get through the OSCP :D☆227Updated 2 years ago
- MS17-010☆270Updated 2 years ago
- A set of recipes useful in pentesting and red teaming scenarios☆142Updated last year