rmikehodges / hideNsneak
a CLI for ephemeral penetration testing
☆7Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for hideNsneak
- SMB MiTM tool with a focus on attacking clients through file content swapping, lnk swapping, as well as compromising any data passed over…☆383Updated 6 years ago
- Feed the tool a .nessus file and it will automatically get you MSF shell☆234Updated last year
- LyncSniper: A tool for penetration testing Skype for Business and Lync deployments☆304Updated 4 years ago
- Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account ha…☆502Updated 4 years ago
- locate and attack Lync/Skype for Business☆333Updated last month
- Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.☆390Updated 4 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago
- A framework for stealthy domain reconnaissance☆293Updated 3 years ago
- For all your network pentesting needs☆150Updated 4 months ago
- You're a #pentester and you totally pwn that linux box, congrats! Now what? You can launch gimmecredz.sh which will try to extract all p…☆168Updated 4 years ago
- Windows Pentest Scripts☆226Updated 6 years ago
- Automates some pentest jobs via nmap xml file☆322Updated 6 years ago
- Remote Recon and Collection☆447Updated 6 years ago
- an asynchronous target enumeration tool☆239Updated last year
- BlueKeep scanner supporting NLA☆167Updated 5 years ago
- Fast subdomains enumeration tool for penetration testers☆117Updated 5 years ago
- Hawkeye filesystem analysis tool☆234Updated 6 years ago
- Fileless web browser information extraction☆220Updated 6 years ago
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆301Updated 2 years ago
- A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.☆394Updated 4 years ago
- A WebSocket C2 Tool☆384Updated 6 years ago
- Domain user enumeration tool☆212Updated last year
- An exploit for Apache Struts CVE-2018-11776☆301Updated 6 years ago
- Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.☆465Updated 4 years ago
- Bloodhound Attack Path Automation in CobaltStrike☆311Updated 4 years ago
- Armory is a tool meant to take in a lot of external and discovery data from a lot of tools, add it to a database and correlate all of rel…☆416Updated 2 months ago
- Linux Privilege Escalation Tool☆179Updated 5 years ago
- Basics of Windows privilege escalation☆133Updated 7 years ago