mrschyte / nmap-converterLinks
Python script for converting nmap reports into XLS
☆344Updated 2 years ago
Alternatives and similar repositories for nmap-converter
Users that are interested in nmap-converter are comparing it to the libraries listed below
Sorting:
- Converts Nmap XML output to csv file, and other useful functions☆218Updated last year
- Fast SNMP brute force, enumeration, CISCO config downloader and password cracking script.☆316Updated 3 years ago
- TCP tunneling over HTTP/HTTPS for web application servers☆742Updated 8 years ago
- A simple python script to convert Nmap output to CSV☆396Updated last year
- DNS-Shell is an interactive Shell over DNS channel☆526Updated 4 years ago
- The great CrackMapExec tool compiled for Windows☆261Updated 9 years ago
- Takes a URL and checks the system for the tilde enum vuln and then find the files.☆171Updated 6 years ago
- A Powershell client for dnscat2, an encrypted DNS command and control tool.☆413Updated last year
- Veil's PowerTools are a collection of PowerShell projects with a focus on offensive operations.☆99Updated 10 years ago
- ☆472Updated last year
- Kerberos Exploitation Kit☆151Updated 10 years ago
- ntlm relay attack to Exchange Web Services☆333Updated 7 years ago
- Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.☆435Updated 3 years ago
- A super small jsp webshell with file upload capabilities.☆300Updated 3 years ago
- Exploit written in Python for CVE-2018-15473 with threading and export formats☆524Updated last year
- Use powershell to list the RDP Connections History of logged-in users or all users☆264Updated 4 years ago
- PA Toolkit is a collection of traffic analysis plugins focused on security☆433Updated 5 years ago
- Apache Tomcat auto WAR deployment & pwning penetration testing tool.☆430Updated last year
- SHELLING - a comprehensive OS command injection payload generator☆444Updated 5 years ago
- Script used to generate and encode a PowerShell based Metasploit payloads.☆276Updated 3 years ago
- ☆296Updated 4 years ago
- Scanner for CVE-2020-0796 - SMBv3 RCE☆687Updated 4 years ago
- Easy files and payloads delivery over DNS☆423Updated last year
- Pip install exploit package☆157Updated 6 years ago
- ☆258Updated 7 years ago
- WAFNinja is a tool which contains two functions to attack Web Application Firewalls.☆817Updated 7 years ago
- Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]☆369Updated 5 years ago
- Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).☆507Updated 3 years ago
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆308Updated 2 years ago
- This tool is used to map out the network data flow to help penetration testers identify potentially valuable targets.☆245Updated 3 years ago