optiv / nvdsearch
A National Vulnerability Database (NVD) API query tool
☆17Updated last year
Related projects ⓘ
Alternatives and complementary repositories for nvdsearch
- ☆51Updated last year
- dauthi is a tool that takes advantage of API functionality across a variety of MDM solutions to perform user enumeration and single-facto…☆36Updated 6 months ago
- ☆15Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆38Updated 2 years ago
- Discord C2 Profile for Mythic☆24Updated 6 months ago
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆40Updated last year
- ☆27Updated last year
- Brute Ratel LDAP filtering and sorting tool. Easily take BR log output and pull hostnames for ease of use with other red team tooling. Su…☆37Updated 11 months ago
- Create PDFs with HTML smuggling attachments that save on opening the document.☆27Updated last year
- Simple Python script to sort nuclei scans by severity and URL☆29Updated last year
- Extract registry and NTDS secrets from local or remote disk images☆28Updated 2 months ago
- Red Team Server (RTS)☆16Updated 8 months ago
- ☆15Updated 7 months ago
- A vSphere deployment of GOADv2 BETA Testing (v0.1)☆26Updated 10 months ago
- Generate password spraying lists based on the pwdLastSet-attribute of users.☆54Updated 11 months ago
- fully async implementation of Dirkjan's ROADTools☆31Updated 8 months ago
- Cobalt Strike BOFS☆16Updated 10 months ago
- ☆25Updated last year
- Script written in python to perform Resource-Based Constrained Delegation (RBCD) attack by leveraging Impacket toolkit.☆20Updated 3 years ago
- Just learning around new stuff mostly Red Teaming and such but will try to see if I can update or simplify them more, nothing too exotic …☆36Updated 2 years ago
- Enumerate valid users within Microsoft Teams and OneDrive with clean output.☆58Updated last month
- Tool to perform GCP Domain Wide Delegation abuse and access Gmail and Drive data☆43Updated 11 months ago
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated last year
- Nmapurls parses Nmap xml reports from either piped input or command line arg and outputs a list of http(s) URL's to be used in an automat…☆37Updated 8 months ago
- Convert ldapdomaindump to Bloodhound☆76Updated 10 months ago
- Linux Post-Exploitation tools wrapper☆20Updated last year
- A collection of tools using OCR to extract potential usernames from RDP screenshots.☆27Updated 6 months ago