tomsteele / blacksheepwallLinks
blacksheepwall is a hostname reconnaissance tool
☆303Updated 5 years ago
Alternatives and similar repositories for blacksheepwall
Users that are interested in blacksheepwall are comparing it to the libraries listed below
Sorting:
- Use ExpiredDomains.net and BlueCoat to find useful domains for red team.☆180Updated 2 years ago
- Lair is a reactive attack collaboration framework and web application built with meteor.☆383Updated 5 years ago
- nextnet is a pivot point discovery tool written in Go.☆450Updated 4 years ago
- Shodan HQ nmap plugin - passively scan targets☆153Updated 9 years ago
- Automated Responder/secretsdump.py cracking☆185Updated 9 years ago
- Burp Extender plugin that generates a sitemap of a website using Wayback Machine☆227Updated 7 years ago
- Hawkeye filesystem analysis tool☆235Updated 6 years ago
- Go-deliver is a payload delivery tool coded in Go.☆115Updated 6 years ago
- a CLI for ephemeral penetration testing☆13Updated 5 years ago
- For importing, searching, and managing public password breach data☆162Updated last year
- ☆280Updated 4 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago
- Fileless web browser information extraction☆219Updated 7 years ago
- Open source offensive security platform for red team, by red team.☆385Updated 7 years ago
- An exploit for Apache Struts CVE-2017-9805☆250Updated 7 years ago
- LyncSniper: A tool for penetration testing Skype for Business and Lync deployments☆306Updated 4 years ago
- Self contained cross platform DNS recon tool☆187Updated 7 years ago
- Fast subdomains enumeration tool for penetration testers☆117Updated 6 years ago
- Internet data acquisition☆149Updated 4 years ago
- SMB MiTM tool with a focus on attacking clients through file content swapping, lnk swapping, as well as compromising any data passed over…☆387Updated 6 years ago
- Trivial unixey pentest utilities☆58Updated last year
- Respounder detects presence of responder in the network.☆316Updated 5 years ago
- Modified dropbear server which acts as a client and allows authless login☆125Updated 6 years ago
- Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account ha…☆502Updated 4 years ago
- Feed the tool a .nessus file and it will automatically get you MSF shell☆237Updated 2 years ago
- goddi (go dump domain info) dumps Active Directory domain information☆428Updated 3 years ago
- Mass scanner for the Java serialize bug☆151Updated 6 years ago
- Client/Server scripts to transfer files over DNS. Client scripts are small and only use native tools on the host OS.☆210Updated 9 years ago
- Goca Scanner☆328Updated last year
- SprayWMI is an easy way to get mass shells on systems that support WMI. Much more effective than PSEXEC as it does not leave remnants on …☆254Updated 9 years ago