marius-rothenbuecher / PentestBro
Experimental tool for Windows. PentestBro combines subdomain scans, whois, port scanning, banner grabbing and web enumeration into one tool. Uses subdomain list of SecLists. Uses nmap service probes for banner grabbing. Uses list of paths for web enumeration.
☆60Updated 3 years ago
Alternatives and similar repositories for PentestBro:
Users that are interested in PentestBro are comparing it to the libraries listed below
- Tool to generate csrf payloads based on vulnerable requests☆64Updated 4 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆91Updated 3 years ago
- Stealthy Stand Alone PHP Web Shell☆33Updated 5 years ago
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆114Updated 2 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- PyQT5 app for LOLBAS and GTFOBins☆46Updated 2 years ago
- Disable Windows Defender All Version☆31Updated 4 years ago
- In progress persistent download/upload/execution tool using Windows BITS.☆43Updated 3 years ago
- HTTP Server serving obfuscated Powershell Scripts/Payloads☆93Updated 3 years ago
- A python approach to interacting with web shells.☆30Updated 4 years ago
- Rapid Deployment Infrastructure for Red Teaming and Penetration Testing☆42Updated 2 years ago
- Microsoft Exchange password spray tool with proxy support.☆40Updated 3 years ago
- Just another script for automatize boolean-based blind SQL injections. (Demo)☆54Updated 2 years ago
- This is a windows maching login page designed using HTML, CSS and JS. This can be used for red teaming or cybersecurity awareness related…☆17Updated 3 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- Some random tools I use for penetration testing☆88Updated last week
- ☆47Updated 4 years ago
- Command Execution exploiter with an auto connection handling☆33Updated 2 years ago
- ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).☆51Updated last month
- cross-platform C2 framework in python 2☆41Updated 2 years ago
- Simple C2 over the Trello API☆38Updated 2 years ago
- Pivot your way deeper into computer networks with SSH compromised machines.☆62Updated 2 years ago
- C# tool to discover low hanging fruits☆92Updated 2 years ago
- Automate Auxiliary Module in Metasploit☆20Updated 4 years ago
- Custom pentesting tools☆25Updated 4 years ago
- Polymorphic code obfuscator for use in Red Team operations☆30Updated 3 years ago
- Post-exploitation tool for attacking Active Directory domain controllers☆18Updated 2 years ago
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆52Updated 2 years ago
- Aggrokatz is an aggressor plugin extension for Cobalt Strike which enables pypykatz to interface with the beacons remotely and allows it …☆157Updated 3 years ago
- Steal Apache Solr instance Queries with or without a username and password.☆12Updated 3 years ago