nray-scanner / nray
nray distributed port scanner
☆151Updated last year
Alternatives and similar repositories for nray:
Users that are interested in nray are comparing it to the libraries listed below
- This tool is used to map out the network data flow to help penetration testers identify potentially valuable targets.☆244Updated 3 years ago
- ntlm relay attack to Exchange Web Services☆329Updated 7 years ago
- siberas JMX exploitation toolkit☆128Updated last year
- BlueKeep scanner supporting NLA☆167Updated 5 years ago
- ☆290Updated 4 years ago
- Network assessment tool for various UDP Services covering both IPv4 and IPv6 protocols☆114Updated 4 years ago
- CVE-2018-13379☆251Updated 5 years ago
- ☆233Updated 5 years ago
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆301Updated 2 years ago
- A simple python tool based on Impacket that tests servers for various known NTLM vulnerabilities☆202Updated 4 years ago
- Domain user enumeration tool☆212Updated last year
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆91Updated 2 years ago
- Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.☆202Updated 11 months ago
- A progressive, customizable armored SSH tunnel implant for Linux and MacOS systems☆133Updated 5 years ago
- Burp Suite extension to perform Kerberos authentication☆104Updated 6 months ago
- nnposter's alternate fingerprint dataset for Nmap script http-default-accounts☆244Updated last week
- Parse NTLM challenge messages over HTTP and SMB☆143Updated 2 years ago
- an asynchronous target enumeration tool☆242Updated 2 years ago
- CVE-2018-13382☆145Updated 5 years ago
- A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating system☆200Updated last year
- A simple, extensible C&C beaconing system.☆98Updated 6 years ago
- Citrix ADC Remote Code Execution☆86Updated 5 years ago
- Slides and Code for the BHUSA 2019 talk: Flying a False Flag☆229Updated 5 years ago
- RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities☆424Updated 2 years ago
- DupeKeyInjector☆135Updated 2 years ago
- Bloodhound Attack Path Automation in CobaltStrike☆310Updated 4 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆281Updated this week
- CVE-2018-8581☆371Updated 2 years ago
- Exploit for the Post-Auth RCE vulnerability in Pulse Secure Connect☆132Updated 2 years ago
- Endpoint for Out-of-Band Exfiltration (DNS & HTTP)☆90Updated 6 years ago