tatanus / apt2Links
APT2 is a pentest automation framework that can be used to assist pentesters, blue team members, and others in identifying easily exploitable issues and common attack paths.
☆66Updated 6 years ago
Alternatives and similar repositories for apt2
Users that are interested in apt2 are comparing it to the libraries listed below
Sorting:
- A collection of data exfiltration scripts for Red Team assessments.☆98Updated 5 years ago
- A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks☆66Updated 3 years ago
- Web Recon & Exploitation Tool.☆56Updated 5 years ago
- ☆33Updated 5 months ago
- A simple tool to detect NBT-NS and LLMNR spoofing (and messing with them a bit)☆36Updated 6 years ago
- Collaborative pentest tool with highly customizable tools☆74Updated 3 years ago
- Chalumeau is automated,extendable and customizable credential dumping tool based on powershell and python.☆102Updated 4 years ago
- A password spraying wordlist generator. Takes breach data as a valid input in order to target password reuse.☆44Updated 6 years ago
- ☆47Updated 5 years ago
- Nmap Web Dashboard and Reporting☆34Updated 3 years ago
- A Collection of Email and Landing Page Templates for Use with Gophish☆30Updated 7 years ago
- Tool to generate csrf payloads based on vulnerable requests☆64Updated 4 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆57Updated 4 years ago
- A Report Generation Tool for Security Assessment☆65Updated 6 years ago
- Automate Metasploit scanning and exploitation☆115Updated 9 months ago
- Network assessment tool for various UDP Services covering both IPv4 and IPv6 protocols☆115Updated 5 years ago
- Some Pentest Tools. Install and keep up to date some pentesting tools. I used this to pass my OSCP exam.☆64Updated 3 years ago
- Enumerate a target Based off of Nmap Results☆78Updated last year
- OSINT tool for discovering confidential data leaked on Github.☆50Updated last year
- The New Hacking Framework☆18Updated 8 years ago
- Red Team tool for exfiltrating the target organization's Google People Directory that you have access to, via Google's API.☆60Updated 3 years ago
- Lab Environment for learning client-side attacks such as CSRF, Clickjacking, XSS, and CORS abuse.☆20Updated 2 years ago
- An advanced graphical search engine for Exploit-DB☆119Updated last year
- Selenium based web scraper to generate passwords list☆51Updated 5 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆51Updated 7 years ago
- recon-ng modules for Censys☆37Updated last year
- Scrapes Router Passwords From http://www.routerpasswords.com ,more then +300 product☆47Updated 7 years ago
- ☆47Updated 4 years ago
- Create visualization from Shodan query☆74Updated 4 years ago
- A collection of OSCE preparation resources.☆24Updated 5 years ago