walmartlabs / nightcall
Automated Enumeration Script for Pentesting
☆34Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for nightcall
- Scanner that runs enumeration scripts while you do other things, made for the OSCP exam☆26Updated 4 years ago
- Scripts and tools for AWS Pentest☆51Updated 4 years ago
- Penetration Testing/Security Cheatsheets☆56Updated 9 years ago
- Learn you a book for some infosec good☆62Updated 4 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆47Updated 7 years ago
- Just a collection of pentest stuffs☆96Updated 4 years ago
- Personal blog about security, exploitation, CTFs, ...☆21Updated 5 years ago
- Tool used for enumeration, reporting, and automating low hanging fruit during a penetration test.☆16Updated 5 years ago
- Collection of OSCP study material && tools.☆77Updated 5 years ago
- Vagrant file and scripting for easy, disposable Kali Linux virtualization☆21Updated 5 years ago
- ☆50Updated 2 years ago
- ☆20Updated 8 years ago
- Where I'll be posting my scripts, guides, cheatsheets, and notes for for my OSCP journey.☆31Updated 7 years ago
- This PowerShell script will automate the setup of a development environment, consisting of all the necessary software tools required to c…☆16Updated 5 years ago
- ☆29Updated 6 years ago
- The "Virtual Whale" OSINT CTF at BSides DFW 2019!☆22Updated 5 years ago
- A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.☆30Updated 6 years ago
- A password spraying wordlist generator. Takes breach data as a valid input in order to target password reuse.☆44Updated 5 years ago
- ☆27Updated 5 years ago
- ☆34Updated 6 years ago
- Acheron is a RESTful vulnerability assessment and management framework built around search and dedicated to terminal extensibility.☆31Updated last year
- Various Python scripts that have come in handy but aren't important enough to get their own repository☆22Updated 3 years ago
- My notes, exercises, and reports on reverse engineering and penetrating applications☆17Updated 5 years ago
- Principles of MITRE ATT&CK in the fraud domain☆34Updated 5 years ago
- ☆32Updated 5 years ago
- Veil 3.1.X (Check version info in Veil at runtime)☆14Updated 5 years ago
- ☆18Updated 5 years ago