mrschyte / nmap-converter
Python script for converting nmap reports into XLS
☆337Updated 2 years ago
Alternatives and similar repositories for nmap-converter:
Users that are interested in nmap-converter are comparing it to the libraries listed below
- Converts Nmap XML output to csv file, and other useful functions☆217Updated 8 months ago
- DNS-Shell is an interactive Shell over DNS channel☆524Updated 4 years ago
- A Powershell client for dnscat2, an encrypted DNS command and control tool.☆401Updated last year
- A simple python script to convert Nmap output to CSV☆390Updated last year
- Converts/manipulates/extracts data from a Nmap scan output.☆524Updated 9 months ago
- The great CrackMapExec tool compiled for Windows☆260Updated 9 years ago
- TCP tunneling over HTTP/HTTPS for web application servers☆732Updated 8 years ago
- Takes a URL and checks the system for the tilde enum vuln and then find the files.☆170Updated 6 years ago
- Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).☆497Updated 2 years ago
- Fast SNMP brute force, enumeration, CISCO config downloader and password cracking script.☆302Updated 3 years ago
- ntlm relay attack to Exchange Web Services☆330Updated 7 years ago
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆301Updated 2 years ago
- CVE-2018-8581☆371Updated 2 years ago
- Apache Tomcat auto WAR deployment & pwning penetration testing tool.☆422Updated 10 months ago
- ☆292Updated 4 years ago
- Use powershell to list the RDP Connections History of logged-in users or all users☆261Updated 3 years ago
- The great impacket example scripts compiled for Windows☆937Updated 6 years ago
- WAFNinja is a tool which contains two functions to attack Web Application Firewalls.☆808Updated 7 years ago
- ☆307Updated 6 years ago
- SHELLING - a comprehensive OS command injection payload generator☆444Updated 4 years ago
- A code demonstrating CVE-2018-0886☆263Updated 4 years ago
- Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.☆429Updated 3 years ago
- Kerberos Exploitation Kit☆145Updated 10 years ago
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆333Updated 3 years ago
- A super small jsp webshell with file upload capabilities.☆293Updated 3 years ago
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆717Updated 5 years ago
- PA Toolkit is a collection of traffic analysis plugins focused on security☆433Updated 5 years ago
- St2-057 Poc Example☆313Updated 6 years ago
- WSDL Parser extension for Burp☆231Updated 6 years ago
- Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.☆202Updated last year