shifty0g / ultimate-nmap-parser
parse nmap files
☆146Updated last year
Alternatives and similar repositories for ultimate-nmap-parser:
Users that are interested in ultimate-nmap-parser are comparing it to the libraries listed below
- Lookup for interesting stuff in SMB shares☆149Updated last year
- Password list generator for password spraying - prebaked with goodies☆101Updated last year
- Password spraying tool and Bloodhound integration☆220Updated last month
- Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.☆112Updated 2 years ago
- This repo contains scripts to query dehashed.com and crack the returned hashes which will then save all cleartext passwords and hashes to…☆120Updated 3 months ago
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortabl…☆152Updated this week
- ☆149Updated last year
- smbcrawler is no-nonsense tool that takes credentials and a list of hosts and 'crawls' (or 'spiders') through those shares☆153Updated 3 weeks ago
- Custom scan profiles for use with Burp Suite Pro☆121Updated 10 months ago
- ☆101Updated 2 years ago
- Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution☆75Updated 4 years ago
- Browser extension that extracts users from LinkedIn company pages☆156Updated last year
- A Tool for Domain Flyovers☆96Updated 2 months ago
- ☆81Updated 4 years ago
- Python script to enumerate valid Microsoft 365 domains, retrieve tenant name, and check for an MDI instance.☆189Updated 3 months ago
- scan for NTLM directories☆354Updated 7 months ago
- ☆68Updated last year
- Aspx reverse shell☆103Updated 5 years ago
- Modular Enumeration and Password Spraying Framework☆115Updated 10 months ago
- Web Application Security Testing Tools☆238Updated 11 months ago
- This is a walkthrough about understanding the #BoF machine present in the #OSCP exam.☆63Updated 3 years ago
- Collection of username lists for enumerating kerberos domain users☆85Updated 7 years ago
- Automatically run and save ffuf scans for multiple IPs☆78Updated 10 months ago
- HTTP parameter discovery suite.☆61Updated 4 years ago
- Active Directory Wordlists☆89Updated 4 years ago
- A list of "secrets" from JWT sample code and readme files.☆54Updated 4 years ago
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆181Updated 2 years ago
- A set of recipes useful in pentesting and red teaming scenarios☆142Updated last year
- A simple splunk package for obtaining reverse shells on both Windows and most *nix systems.☆70Updated 6 years ago
- A Burp Suite Extension for pentester and bug bounty hunters an to maintain checklist, map flows, write test cases and track vulnerabiliti…☆113Updated last year