optiv / nvdsearch
A National Vulnerability Database (NVD) API query tool
☆17Updated last year
Related projects ⓘ
Alternatives and complementary repositories for nvdsearch
- dauthi is a tool that takes advantage of API functionality across a variety of MDM solutions to perform user enumeration and single-facto…☆35Updated 6 months ago
- ☆51Updated last year
- Script written in python to perform Resource-Based Constrained Delegation (RBCD) attack by leveraging Impacket toolkit.☆20Updated 3 years ago
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- Azure pentesting reference for Altered Security Lab☆24Updated 2 years ago
- ☆16Updated last year
- Automation of Active Directory penetration testing tasks on top of BloodHound CE☆30Updated last year
- ☆27Updated last year
- ☆29Updated last year
- Convert ldapdomaindump to Bloodhound☆77Updated 11 months ago
- ☆15Updated last year
- exfiltration/infiltration toolkit☆23Updated 11 months ago
- Linux Post-Exploitation tools wrapper☆20Updated last year
- Nmapurls parses Nmap xml reports from either piped input or command line arg and outputs a list of http(s) URL's to be used in an automat…☆38Updated 9 months ago
- Red Teaming & Active Directory Cheat Sheet.☆39Updated last year
- fully async implementation of Dirkjan's ROADTools☆31Updated 8 months ago
- Generate password spraying lists based on the pwdLastSet-attribute of users.☆55Updated 11 months ago
- Quick and dirty PowerShell script to abuse the overly permissive capabilities of the SYSTEM user in a child domain on the Public Key Serv…☆25Updated last year
- This is a repository for Penetration Test, Purple Team Exercise and Red Team☆17Updated 11 months ago
- Cobalt Strike BOFS☆16Updated 11 months ago
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆40Updated last year
- Python tool to find vulnerable AD object and generating csv report☆26Updated 2 years ago
- ☆50Updated 7 months ago
- Pentester Academy notes and commands from the CRTP/CRTE/PACES courses☆14Updated 2 years ago
- A basic Terraform configuration for provisioning simple red team infrastructure in DigitalOcean☆12Updated 3 years ago
- RepoReaper is an automated tool crafted to meticulously scan and identify exposed .git repositories within specified domains and their su…☆32Updated 9 months ago
- .NET wrapper around LogonUserA to test creds☆11Updated 2 years ago
- Dump Kerberos tickets from the KCM database of SSSD☆49Updated 2 months ago
- Manage attack surface data on Elasticsearch☆20Updated last year
- RCE PoC for Empire C2 framework <5.9.3☆26Updated 8 months ago