marius-rothenbuecher / PentestBro
Experimental tool for Windows. PentestBro combines subdomain scans, whois, port scanning, banner grabbing and web enumeration into one tool. Uses subdomain list of SecLists. Uses nmap service probes for banner grabbing. Uses list of paths for web enumeration.
☆59Updated 3 years ago
Alternatives and similar repositories for PentestBro:
Users that are interested in PentestBro are comparing it to the libraries listed below
- Custom pentesting tools☆25Updated 4 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆91Updated 3 years ago
- PyQT5 app for LOLBAS and GTFOBins☆46Updated 2 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- Disable Windows Defender All Version☆31Updated 4 years ago
- A python approach to interacting with web shells.☆30Updated 4 years ago
- Stealthy Stand Alone PHP Web Shell☆33Updated 5 years ago
- In progress persistent download/upload/execution tool using Windows BITS.☆42Updated 3 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC &…☆38Updated 2 years ago
- Pivot your way deeper into computer networks with SSH compromised machines.☆62Updated 2 years ago
- ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassin…☆31Updated 3 years ago
- ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).☆51Updated 2 weeks ago
- Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engageme…☆19Updated 2 years ago
- Polymorphic code obfuscator for use in Red Team operations☆30Updated 2 years ago
- A golang tool that uses the dehashed.com API to search for compromised assets.☆9Updated 4 years ago
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆112Updated 2 years ago
- RedDrop is a quick and easy web server for capturing and processing encoded and encrypted payloads and tar archives.☆57Updated 3 months ago
- Some random tools I use for penetration testing☆88Updated last month
- Steal Apache Solr instance Queries with or without a username and password.☆12Updated 3 years ago
- Finding SSL Blindspots for Red Teams☆32Updated 4 years ago
- HTTP Server serving obfuscated Powershell Scripts/Payloads☆93Updated 3 years ago
- A web shell for pivoting and lateral movement☆34Updated 7 years ago
- SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner☆46Updated 4 years ago
- Tool to transfer credential files from Firefox to your local machine to decrypt offline.☆23Updated 3 years ago
- Passwordless RDP Session Hijacking☆66Updated 3 years ago
- Automate Auxiliary Module in Metasploit☆20Updated 3 years ago
- An AV exclusion enumeration tool written in Python.☆59Updated 3 years ago
- Azur3Alph4 is a PowerShell module that automates red-team tasks for ops on objective. This module situates in a post-breach (RCE achieved…☆63Updated 3 years ago
- C# tool to discover low hanging fruits☆92Updated 2 years ago