walmartlabs / nightcall
Automated Enumeration Script for Pentesting
☆34Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for nightcall
- Scanner that runs enumeration scripts while you do other things, made for the OSCP exam☆26Updated 4 years ago
- Scripts and tools for AWS Pentest☆51Updated 4 years ago
- ☆32Updated 5 years ago
- Python-based CLI Password Analyser (Reporting Tool)☆32Updated 3 years ago
- Just a collection of pentest stuffs☆96Updated 4 years ago
- A cloud-backed password cracking and assessment tool - Sponsored by Open Security☆68Updated last year
- Report and finding templates used by the Serpico reporting tool☆16Updated 6 years ago
- Reference sheet for Threat Hunting Professional Course☆25Updated 5 years ago
- Script to automate, manage, and multithread Nikto scans.☆58Updated 4 years ago
- Web Filter External Enumeration Tool (WebFEET)☆75Updated 10 years ago
- A simple tool to detect NBT-NS and LLMNR spoofing (and messing with them a bit)☆35Updated 5 years ago
- Personal blog about security, exploitation, CTFs, ...☆21Updated 5 years ago
- Identify compromised domains or emails. A python based HIBP and HackedEmails wrapper☆38Updated 6 years ago
- ☆20Updated 8 years ago
- Scout - a Contactless Active Reconnaissance Tool☆50Updated last year
- Password spraying script and helper for creating password lists☆33Updated 4 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆47Updated 7 years ago
- Where I'll be posting my scripts, guides, cheatsheets, and notes for for my OSCP journey.☆31Updated 7 years ago
- Search drives for documents containing passwords☆62Updated 10 years ago
- ☆17Updated last year
- Collect OSINT from git repositories☆18Updated 3 years ago
- Security Operations Center Multiple Purpose Tool, takes IP address input, conducts OSINT, conducts splunk, bro, fireeye, imperva, and fir…☆21Updated 7 years ago
- The Fastest way to consume Threat Intel☆25Updated 2 years ago
- ☆34Updated 6 years ago
- Scripts that we use for pentesting☆41Updated 7 years ago
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns by leveraging Windows Events and Sys…☆12Updated 7 years ago
- ☆27Updated 5 years ago
- A bunch of scripts I use to work with urlscan.io☆33Updated 5 years ago
- Vagrant file and scripting for easy, disposable Kali Linux virtualization☆21Updated 5 years ago