vdjagilev / nmap2md
A little utility to convert nmap xml results to markdown tables
☆66Updated 2 years ago
Alternatives and similar repositories for nmap2md:
Users that are interested in nmap2md are comparing it to the libraries listed below
- Merge multiple nMap xml files into one☆50Updated 5 years ago
- Modular Enumeration and Password Spraying Framework☆112Updated 9 months ago
- Password attacks and MFA validation against various endpoints in Azure and Office 365☆151Updated last year
- Low and slow password spraying tool, designed to spray on an interval over a long period of time☆191Updated 3 months ago
- PEN-300/OSEP Public resources for PEN-300 Training☆83Updated 3 years ago
- A Python based ingestor for BloodHound☆83Updated 2 years ago
- Password list generator for password spraying - prebaked with goodies☆100Updated last year
- OSCP Cheatsheets☆94Updated 5 years ago
- Inject remote template link into word document for remote template injection☆164Updated 3 years ago
- BloodHound Docker Ready to Use☆87Updated last year
- Red Team "Drop and Run" NAC (802.1x) Bypass☆70Updated last year
- parse nmap files☆144Updated 11 months ago
- Fly into Gophish with One Click (Infra Automation)☆46Updated last year
- Powershell script to extract information from boot PXE☆136Updated 5 years ago
- Windows Kernel Exploits☆66Updated 7 years ago
- smbcrawler is no-nonsense tool that takes credentials and a list of hosts and 'crawls' (or 'spiders') through those shares☆147Updated 3 weeks ago
- ☆112Updated 3 years ago
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆113Updated 4 years ago
- Covenant is a collaborative .NET C2 framework for red teamers.☆41Updated 3 years ago
- Traditional AD RedTeam Full Enumeration Script used to query all aspects of your target Forest.☆42Updated 7 months ago
- This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on th…☆39Updated last year
- My thoughts from going through the OSEP materials.☆20Updated 4 years ago
- Azure AD RedTeam Full Enumeration Script used to query all aspects of your target Azure tenant.☆69Updated 6 months ago
- This is a walkthrough about understanding the #BoF machine present in the #OSCP exam.☆63Updated 3 years ago
- AzureAD Pentest☆15Updated 2 years ago
- CLI monitor for windows process- & file activity☆78Updated 4 years ago
- Lookup for interesting stuff in SMB shares☆149Updated last year
- This is Visual C# code that will create a new user named "mcfatty" when run as a service.☆28Updated 6 years ago
- Simple script to extract useful informations from the combo BloodHound + Neo4j☆202Updated last year
- Network penetration testing toolset wrapper☆81Updated 2 years ago