rwincey / nmap
Nmap - the Network Mapper. Github mirror of official SVN repository.
☆14Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for nmap
- Burp Suite Professional extension in Java for Tabnabbing attack☆13Updated 6 years ago
- ☆19Updated 4 years ago
- Microsoft Applocker evasion tool☆38Updated 4 years ago
- Converts the output from Invoke-Kerberoast into hashcat format.☆31Updated 6 years ago
- .net tool that uses WMI queries to enumerate active sessions and accounts configured to run services on remote systems☆32Updated 4 years ago
- Spin up a reverse proxy quickly on Heroku☆13Updated 3 years ago
- Convert Empire profiles to Apache mod_rewrite scripts☆27Updated 5 years ago
- Bash one-liner that will parse harmj0y's SharpRoast or Rebeus kerberoast into hashcat crack-able format.☆32Updated 5 years ago
- ☆37Updated 6 years ago
- Extracts Azure authentication tokens from PowerShell process minidumps.☆23Updated last year
- A basic AIX enumeration guide for penetration testers/red teamers☆31Updated 7 years ago
- A pair of scripts to import session and local group information that has been collected from alternate data sources into BloodHound's Neo…☆19Updated 2 years ago
- A collection of shell code conversion scripts that I have written over time for repetitive tasks☆18Updated 5 years ago
- Generate Mimikatz Golden Ticket commands with ease!☆51Updated 3 years ago
- another nmap summarising script☆25Updated 4 years ago
- Python script which will type a file into an RDP session. For when drag and drop and disk mounting is not possible☆31Updated 6 months ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 6 years ago
- ☆13Updated 3 years ago
- Exploits developped by Outflank B.V. team members☆20Updated 7 years ago
- C++ POC code for the wlbsctrl.dll hijack on IKEEXT☆53Updated 5 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 4 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 7 years ago
- Ingests logs/dbs from cobalt and empire and outputs an excel report with activity, sessions, and credentials☆20Updated 3 years ago
- Convert the loot directory of ntlmrelayx into an enum4linux like output☆21Updated 4 years ago
- RID Hijacking Proof of Concept script by Kevin Joyce☆15Updated 6 years ago
- ☆16Updated 4 years ago
- A Burp Extender plugin that will allow you to tamper with requests containing compressed, serialized java objects.☆24Updated 5 years ago