shawnduong / PXEnum
A shell script that automatically performs a series of *NIX enumeration tasks.
☆40Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for PXEnum
- A simple tool to detect NBT-NS and LLMNR spoofing (and messing with them a bit)☆35Updated 5 years ago
- Just a collection of pentest stuffs☆96Updated 4 years ago
- Linux setup tool for Kali Linux☆77Updated 6 years ago
- Random collection of exploit code, tools, scripts, etc.☆25Updated 9 years ago
- Miscellaneous pentesting scripts for OSCP☆57Updated 5 years ago
- Scanner that runs enumeration scripts while you do other things, made for the OSCP exam☆26Updated 4 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆47Updated 7 years ago
- ☆59Updated 6 years ago
- Python-based CLI Password Analyser (Reporting Tool)☆32Updated 3 years ago
- pwk notes and scripts☆15Updated 9 years ago
- The goal of this program is to quickly pull and install repos from its list☆39Updated last year
- Samurai Email Discovery - SED is a email discovery framework that grabs emails via google dork, company name, or domain name.☆80Updated 6 years ago
- Metateta Automated Tool For Scanning And Exploiting Network Protocols Using Metasploit☆82Updated 6 years ago
- My collection of nmap nse modules☆62Updated 5 years ago
- Script to automate, manage, and multithread Nikto scans.☆58Updated 4 years ago
- Tool used for enumeration, reporting, and automating low hanging fruit during a penetration test.☆16Updated 5 years ago
- Linux bash tool for Enumeration & Privilege Escalation☆54Updated 5 years ago
- This reconissance tool is specific written for OSCP engagements.☆57Updated last year
- Vulnerable OS Collection is a collection of four Ubuntu based OSes containing real world vulnerable web applications.☆57Updated 6 years ago
- Reconnaissance scripts for penetration testing☆57Updated 9 years ago
- Where I'll be posting my scripts, guides, cheatsheets, and notes for for my OSCP journey.☆31Updated 7 years ago
- Kal El Network Stress Test and Penetration Testing Toolkit☆56Updated 7 months ago
- Customized Kali Linux - Ansible playbook☆64Updated 3 years ago
- A dockerized, improved version of the Impacket smbserver.py☆39Updated 5 years ago
- Tools used for Penetration testing / Red Teaming☆65Updated 5 years ago
- Password spraying script and helper for creating password lists☆33Updated 4 years ago
- Crowbar is brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supp…☆22Updated 4 years ago