stumblebot / probespy
Analysis of wifi probe request data
☆11Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for probespy
- Materials related to the 2017 BSides Las Vegas presentation☆51Updated 3 years ago
- malicious file maker/sender to create and send malicious attachments to test your email filter/alerting☆67Updated 7 years ago
- A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.☆65Updated 5 years ago
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- A modified version of Mike Czumak's enumeration scanner☆19Updated 6 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated 6 months ago
- A simplified SMB Email Client Attack script used for pentests.☆30Updated 5 years ago
- ☆59Updated 5 years ago
- Automated enumeration☆30Updated 3 years ago
- Simple DDE object detector☆55Updated 6 years ago
- Fingerprint a web app using local files as the fingerprint sources☆36Updated 7 years ago
- A tool to catch spoofed NBNS responses.☆49Updated 6 years ago
- Tool orchestrator. Specify targets and run sets of tools against them.☆19Updated 8 years ago
- Exfiltration Framework - Exfiltration modeling tool written in Python. Naisho attempts to avoid detection from DLP, IPS/IDS egress filter…☆37Updated 10 years ago
- A collection of scripts that I've written while pentesting.☆31Updated 6 years ago
- McAfee ePolicy 0wner exploit code☆46Updated 6 years ago
- Slides from my ShellCon Talk, OSINT for Pen Tests, given 10/19.☆61Updated 6 years ago
- Talk given at DerbyCon and RuxCon 2016☆22Updated 8 years ago
- lterm is a small script built to install a bash hook for full terminal logging.☆53Updated 7 years ago
- URLCrazy☆31Updated 11 years ago
- IRC bot for cracking hashes☆18Updated 3 years ago
- Common Findings Database☆100Updated 5 years ago
- Easy Window domain access☆50Updated 10 years ago
- Six Degrees of Domain Admin☆15Updated 7 years ago
- SMTP server / sinkhole for collecting spam☆44Updated 6 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago