tango-j / SMTP-Open-Relay-Attack-Test-ToolLinks
A python script to test Open Relay attack on an SMTP server.
☆9Updated 8 years ago
Alternatives and similar repositories for SMTP-Open-Relay-Attack-Test-Tool
Users that are interested in SMTP-Open-Relay-Attack-Test-Tool are comparing it to the libraries listed below
Sorting:
- Jira Secret Hunter - Helps you find credentials and sensitive contents in Jira tickets☆43Updated 2 years ago
- Checks using a test string if a Cloudflare DNS bypass is possible using CloudFail.☆48Updated 4 years ago
- An Extended, Modulair, Host Discovery Framework☆43Updated 6 years ago
- ☆33Updated 5 months ago
- Phishing sites configured to work with Netlify form handling☆12Updated 6 years ago
- A wrapper around ripgrep to check for various common patterns.☆13Updated 5 years ago
- NMAP NSE script that scans for http(s) server, takes a screenshot of them, and organizes the results into an HTML report.☆27Updated 10 years ago
- Convert the loot directory of ntlmrelayx into an enum4linux like output☆22Updated 5 years ago
- Microsoft Applocker evasion tool☆39Updated 5 years ago
- ☆47Updated 4 years ago
- Perform various SMB-related attacks, particularly useful for testing large Active Directory environments.☆41Updated 2 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- Automated Google dorking with custom search engines☆27Updated 5 years ago
- NetSPI HTTP Scrapers☆28Updated 5 years ago
- Burp Suite Pro extension☆10Updated 8 years ago
- SNMP enumeration script☆13Updated 5 years ago
- basic proxy as an azure function serverless app☆18Updated 2 years ago
- Reports issued by Enable Security☆10Updated 2 years ago
- Quickly add http and https domains to BurpSuite's scope with all paths.☆16Updated 9 years ago
- PowerShell script to help with privilege escalation on a compromised Windows box.☆22Updated 6 years ago
- Simple utility to manage multiple ssh☆15Updated 2 years ago
- A bash script that automates the scanning of a target network for HTTP resources through XXE☆38Updated 4 years ago
- A password spraying wordlist generator. Takes breach data as a valid input in order to target password reuse.☆44Updated 6 years ago
- Scripts for: How to Build a Covert Pentesting Infrastructure Almost Free☆21Updated 6 years ago
- The Recon scanning tool scans websites for open files & directories specified in the custom config file. Default server configuration fil…☆15Updated 7 years ago
- Python driver for Wappalyzer, a web application detection utility.☆10Updated 5 years ago
- This is a 64 bit VBA implementation of Christophe Tafani-Dereeper's original VBA code described in his blog @ https://blog.christophetd.f…☆21Updated 5 years ago
- A pair of scripts to import session and local group information that has been collected from alternate data sources into BloodHound's Neo…☆19Updated 2 years ago
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆21Updated 4 years ago
- Script to parse multiple Nmap .gnmap exports into various plain-text formats for easy analysis.☆24Updated 11 years ago