sharathunni / auto-recon-ng
Automated script to run all modules for a specified list of domains, netblocks or company name
☆20Updated 2 years ago
Alternatives and similar repositories for auto-recon-ng:
Users that are interested in auto-recon-ng are comparing it to the libraries listed below
- A simple program to query nmap xml files in the terminal.☆27Updated 4 years ago
- Information-Gathering Shell Script☆30Updated 4 years ago
- Create visualization from Shodan query☆72Updated 3 years ago
- Reverse shell auto generator used for Hackthebox/OSCP/Pentest/LABExp☆41Updated 4 years ago
- Dehashed API CLI☆20Updated 4 years ago
- Image Payload Creating/Injecting tools☆12Updated 3 years ago
- Penetration Testing/Security Cheatsheets☆58Updated 9 years ago
- Simple Nmap XML parsing script. Doesn't do anything fancy☆19Updated 4 years ago
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- Penetration Testing with Kali Linux☆22Updated 5 years ago
- Scripts and One-Liners☆21Updated 2 months ago
- This script was developed to track progress for reporting (capture screenshot, commands and outputs) during pentest engagement and OSCP.☆72Updated 4 years ago
- An evil RAT (Remote Administration Tool) for macOS / OS X.☆14Updated 6 years ago
- recon-ng modules for Censys☆37Updated last year
- Script to parse multiple Nmap .gnmap exports into various plain-text formats for easy analysis.☆24Updated 10 years ago
- Collaborative web dashboard for RedTeam pentesters☆21Updated 5 years ago
- Wireless Pentesting Device☆20Updated 4 years ago
- Docker-based platform for conducting MiTM attacks using Responder, NTLMRelayX, and Empire☆18Updated this week
- Scripts for: How to Build a Covert Pentesting Infrastructure Almost Free☆21Updated 5 years ago
- Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.☆39Updated 9 months ago
- Report and finding templates used by the Serpico reporting tool☆16Updated 6 years ago
- ☆20Updated 3 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- ☆33Updated 2 months ago
- HOCXSS (Cross Site Scripting)☆12Updated 4 years ago
- Extract credentials from lsass remotely☆16Updated 5 years ago
- Cheatsheet collection of Infosec tools☆15Updated 5 years ago
- ☆24Updated 5 years ago
- ☆34Updated 2 years ago
- Decode Hashcat '$HEX[]' password output from a password list containing a mixture of non-encoded and encoded passwords☆23Updated 6 years ago