marius-rothenbuecher / PentestBro
Experimental tool for Windows. PentestBro combines subdomain scans, whois, port scanning, banner grabbing and web enumeration into one tool. Uses subdomain list of SecLists. Uses nmap service probes for banner grabbing. Uses list of paths for web enumeration.
☆60Updated 3 years ago
Alternatives and similar repositories for PentestBro:
Users that are interested in PentestBro are comparing it to the libraries listed below
- PyQT5 app for LOLBAS and GTFOBins☆45Updated 2 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- Stealthy Stand Alone PHP Web Shell☆33Updated 5 years ago
- Disable Windows Defender All Version☆31Updated 4 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆89Updated 3 years ago
- In progress persistent download/upload/execution tool using Windows BITS.☆42Updated 3 years ago
- Tool to generate csrf payloads based on vulnerable requests☆62Updated 4 years ago
- Steal Apache Solr instance Queries with or without a username and password.☆12Updated 3 years ago
- HTTP Server serving obfuscated Powershell Scripts/Payloads☆93Updated 3 years ago
- Finding SSL Blindspots for Red Teams☆32Updated 4 years ago
- ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).☆52Updated 11 months ago
- Tool to manipulate and weaponize Office Open XML documents.☆69Updated last year
- Red Team tool for exfiltrating the target organization's Google People Directory that you have access to, via Google's API.☆60Updated 3 years ago
- ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassin…☆31Updated 3 years ago
- fsp - Firestore Database Vulnerability Scanner Using APKs☆62Updated 3 years ago
- A simple command line tool designed to explore the mechanics of dictionary attacks on the FTP protocol.☆20Updated 3 years ago
- DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC &…☆37Updated 2 years ago
- A python approach to interacting with web shells.☆29Updated 4 years ago
- Some random tools I use for penetration testing☆88Updated last week
- An AV exclusion enumeration tool written in Python.☆59Updated 3 years ago
- Custom pentesting tools☆24Updated 4 years ago
- ☆47Updated 3 years ago
- Azur3Alph4 is a PowerShell module that automates red-team tasks for ops on objective. This module situates in a post-breach (RCE achieved…☆62Updated 3 years ago
- Simple C2 over the Trello API☆38Updated 2 years ago
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆80Updated 3 years ago
- A golang tool that uses the dehashed.com API to search for compromised assets.☆8Updated 3 years ago
- Just another script for automatize boolean-based blind SQL injections. (Demo)☆53Updated 2 years ago
- SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner☆46Updated 4 years ago
- Log4j2 CVE-2021-44228 revshell, ofc it suck!!☆19Updated 3 years ago
- Microsoft Exchange password spray tool with proxy support.☆40Updated 3 years ago