Tools Category

Nmap-parse-output v1.4.4 releases: Converts/manipulates/extracts data from a nmap scan output

nmap-parse-output Converts/manipulates/extracts data from a nmap scan output. Changelog v1.4.4 Fixed bug in bash completion when installing system-wide Improved documentation Download git clone https://github.com/ernw/nmap-parse-output.git Examples Write HTML output to scan.html: $ ./nmap-parse-output scan.xml html > scan.html Generates a list of all HTTP(s) ports: $ ./nmap-parse-output scan.xml http-ports http://192.168.0.1:8081 https://192.168.0.1:8443 List all names of detected services Read more…

Loading

Nmap Cheatsheet

Nmap Cheatsheet Nmap (“Network Mapper”) is an open source tool for network exploration and security auditing. It was designed to rapidly scan large networks, although it works fine to scan single hosts. nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what Read more…

Loading

Security Cheat Sheets for Penetration Testing

Security cheat sheets for Penetration Testing by sniferl4bs. This cheat sheet is especially for penetration testers/CTF participants/security enthusiasts. Download and Extract Command: wget https://github.com/Snifer/security-cheatsheets/archive/master.zip unzip master.zip Contents: aircrack-ng airport burp cewl cidr cookies dig fierce ftp golismero hping http https-ssl-tls hydra john maltego markdown medusa metasploit msfvenom mysql ncat nessus nikto Read more…

Loading

Tools Category

brutespray

Brute-Forcing from Nmap output   BruteSpray takes nmap GNMAP/XML output and automatically brute-forces services with default credentials using Medusa. BruteSpray can even find non-standard ports by using the -sV inside Nmap. Installation git clone https://github.com/x90skysn3k/brutespray.git Usage First do an nmap scan with -oG nmap.gnmap or -oX nmap.xml. Command: python brutespray.py -h Command: python brutespray.py Read more…

Loading

Tools Category

Nmap NSE script to detect MS17-010

smb-vuln-ms17-010.nse nmap nse script description Attempts to detect if a Microsoft SMBv1 server is vulnerable to a remote code execution vulnerability (ms2017-010). The script connects to the $IPC tree, executes a transaction on FID 0 and checks if the error “STATUS_INSUFF_SERVER_RESOURCES” is returned to determine if the target is not patched against Read more…

Loading

Tools Category

Nmap Web Version

Nmap Web Version Rainmap is a web-based application that allows users to create, configure and run Nmap scans from within their browser. A wide range of Nmap options is available, though users only need to specify the targets they want scanned, and the default options will be adequate in most Read more…

Loading

Tools Category

Tools for Ethical Hackers

Tools for Ethical Hackers   If you are using any Penetration Testing distribution like Kali Linux, BackBox, Lion Sec… you have many pentest tools. I guess that you can not miss or use all of them. I use Linux Ubuntu for Penetration Testing, so i usually install some powerful pentest Read more…

Loading