vanhoefm / dragonblood
☆26Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for dragonblood
- ☆61Updated 2 years ago
- A swiss army knife for pentesting Windows/Active Directory environments☆48Updated 8 years ago
- Enterprise WPA Wireless Tool Suite☆84Updated 2 years ago
- Peanuts is a free and open source wifi tracking tool. Based on the SensePosts Snoopy-NG project that is now closed.☆70Updated 6 years ago
- "PRinter Exploitation Toolkit" LAN automation tool☆197Updated 5 years ago
- ☆45Updated 5 years ago
- A suite of CLI tools I built to automate some of the tedious parts of exploit development (specifically, crafting Buffer Overflow Exploit…☆38Updated 8 years ago
- SensePost's network footprinting and enumeration tool. You can't pwn what you don't know about.☆43Updated 9 years ago
- Peanuts is a free and open source wifi tracking tool. Based on the SensePosts Snoopy-NG project that is now closed.☆41Updated 3 years ago
- Official Black Hat Arsenal Security Tools Repository☆21Updated 7 years ago
- A simple tool to detect NBT-NS and LLMNR spoofing (and messing with them a bit)☆35Updated 5 years ago
- Plaintext Password harvesting from Azure Windows VMs☆67Updated 6 years ago
- tools for analyzing strings from password lists☆56Updated 2 years ago
- Web Filter External Enumeration Tool (WebFEET)☆75Updated 10 years ago
- ☆121Updated 5 years ago
- Bash Bunny fun!☆52Updated 6 years ago
- Browse and search through nmap's NSE scripts.☆59Updated 7 years ago
- SMB Spider is a lightweight python utility for searching SMB/CIFS/Samba file shares. While performing a penetration test, the need to sea…☆130Updated 2 years ago
- SimpleEmail is a email recon tool that is fast and easy framework to build on☆42Updated 9 years ago
- Open Source - Common Findings DataBase (JSON & MD)☆66Updated 2 years ago
- SMB Relay Attack Script☆148Updated 5 years ago
- A project inspired by BadUSB paper, USB Rubber Ducky and Samy Kamkar's project "USBDriveBy". Making the teensy microcontroller an evil li…☆12Updated 8 years ago
- Guesses hash types, picks some sensible dictionaries and rules for hashcat☆95Updated last year
- This tool reads the output of “showrev -p” on Solaris machines and outputs a list of exploits that you might want to try. It currently f…☆29Updated 9 years ago
- Maltego with a twist of wireless☆25Updated 9 years ago
- Reconnaissance scripts for penetration testing☆57Updated 9 years ago
- PortForce - A custom port Brute Forcing Tool for CTF's & Pentests☆23Updated 7 years ago
- Linux setup tool for Kali Linux☆78Updated 6 years ago
- Script is a proof of concept how to control your machine by using social media sites.☆17Updated 6 years ago