mrschyte / nmap-converter
Python script for converting nmap reports into XLS
☆339Updated 2 years ago
Alternatives and similar repositories for nmap-converter:
Users that are interested in nmap-converter are comparing it to the libraries listed below
- Converts Nmap XML output to csv file, and other useful functions☆217Updated 9 months ago
- A Powershell client for dnscat2, an encrypted DNS command and control tool.☆403Updated last year
- Takes a URL and checks the system for the tilde enum vuln and then find the files.☆171Updated 6 years ago
- A simple python script to convert Nmap output to CSV☆394Updated last year
- Converts/manipulates/extracts data from a Nmap scan output.☆528Updated 11 months ago
- ntlm relay attack to Exchange Web Services☆331Updated 7 years ago
- TCP tunneling over HTTP/HTTPS for web application servers☆734Updated 8 years ago
- The great CrackMapExec tool compiled for Windows☆260Updated 9 years ago
- This tool is used to map out the network data flow to help penetration testers identify potentially valuable targets.☆244Updated 3 years ago
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆303Updated 2 years ago
- Kerberos Exploitation Kit☆148Updated 10 years ago
- Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.☆202Updated last year
- Apache Tomcat auto WAR deployment & pwning penetration testing tool.☆425Updated last year
- Reverse Shell Cheat Sheet TooL☆293Updated 4 years ago
- DNS-Shell is an interactive Shell over DNS channel☆524Updated 4 years ago
- The great impacket example scripts compiled for Windows☆948Updated 6 years ago
- ☆293Updated 4 years ago
- A super small jsp webshell with file upload capabilities.☆294Updated 3 years ago
- A script to test an RDP host for sticky keys and utilman backdoor.☆257Updated 8 years ago
- goddi (go dump domain info) dumps Active Directory domain information☆429Updated 2 years ago
- Free and open NMAP NSE script to query vulnerabilities via the cve-search.org API.☆248Updated 5 years ago
- Fast SNMP brute force, enumeration, CISCO config downloader and password cracking script.☆308Updated 3 years ago
- Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).☆500Updated 3 years ago
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆907Updated 4 years ago
- A collection of curated Java Deserialization Exploits☆593Updated 3 years ago
- The Hacker Playbook 3 - Web Commands☆83Updated 6 years ago
- NTDS.dit offline dumper with non-elevated☆217Updated 7 years ago
- Smart Install Exploitation Tool☆575Updated 3 years ago
- Empire client application☆493Updated 3 years ago
- Powershell Scripts☆229Updated 4 years ago