maraisr / ports-listLinks
☆42Updated 3 years ago
Alternatives and similar repositories for ports-list
Users that are interested in ports-list are comparing it to the libraries listed below
Sorting:
- Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)☆78Updated 4 years ago
- Python script that runs Masscan against an IP to collect open ports, feed those ports to Nmap, which finds service versions and runs defa…☆23Updated 4 years ago
- nmap scripts (nse files) to identify vulnerabilities☆29Updated last month
- Scripts to create a Active Directory Lab with security misconfigurations and vulnerabilities.☆47Updated 6 years ago
- DNSrr is a tool written in bash, used to enumerate all the juicy stuff from DNS.☆121Updated 3 years ago
- Repository of CVE found by OCD people☆83Updated 6 months ago
- Reconmap's web client written in React. Manage all your pentest projects from a single place.☆51Updated this week
- A docker image which will enumerate, sort, unique and resolve the results of various subdomains enumeration tools.☆71Updated last year
- A distributed nmap / masscan scanning framework complete with scan scheduling, engine pooling, subsequent scan port diff-ing, and an API …☆179Updated 3 years ago
- Scans SPF and DMARC records for issues that could allow email spoofing.☆135Updated 3 years ago
- Merge multiple nMap xml files into one☆49Updated 6 years ago
- This lab is created to demonstrate pass-the-hash, blind sql and SSTI vulnerabilities☆92Updated 2 years ago
- Notes from various sources for preparing to take the OSCP, Capture the Flag challenges, and Hack the Box machines.☆84Updated 4 months ago
- AWS, Azure, Alibaba and Google bucket scanner☆168Updated 2 years ago
- ☆171Updated 2 months ago
- Pentest stuff☆49Updated 2 years ago
- Notes from OSCP, CTF, security adventures, etc...☆64Updated last year
- ☆104Updated 6 years ago
- Cheat-Sheet of tools for penetration testing☆54Updated 2 years ago
- Active Directory Lab for Penetration Testing☆53Updated 5 months ago
- Have you ever faced with the lack of possibility of using NMap? For instance if you have reverse shell as an unprivileged user and there …☆44Updated 2 years ago
- VoIP Hopper Network Penetration Testing Tool - Jumping from one VLAN to the next! A network infrastructure penetration testing security …☆75Updated last year
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆50Updated 5 years ago
- Converts Nmap XML output to csv file, and other useful functions☆94Updated 2 years ago
- Aliases and functions for the lazy penetration tester☆69Updated last year
- Subcert is a subdomain enumeration tool, that finds all the subdomains from certificate transparency logs.☆80Updated 4 years ago
- Collection of scripts and documentations of retired machines in the hackthebox.eu platform☆41Updated 5 years ago
- dnsenum is a perl script that enumerates DNS information. Officially mainlined in Kali Linux☆43Updated last year
- A set of instructions, command and techniques that help during an Active Directory Assessment.☆88Updated 4 years ago
- CLI & library to search for default credentials among thousands of Products / Vendors☆69Updated 4 years ago