Pinned Repositories
autoenum
Nmap enumeration and script scan automation script
docker-carbone
Docker implementation of carbone.io
docker-gvm
Docker container stack for GVM / OpenVAS
docker-mitm
Docker-based platform for conducting MiTM attacks using Responder, NTLMRelayX, and Empire
msf
Python classes and modules for Metasploit integration
parsers
Miscellaneous parsing scripts for penetration testing
pasv-agrsv
Passive recon / OSINT automation script
phishing-tools
Tools for use with phishing frenzy
scripts
Various scripts for penetration testing
smtp-test
Automated testing of SMTP servers for penetration testing
IS Audits & Consulting, LLC's Repositories
isaudits/scripts
Various scripts for penetration testing
isaudits/docker-gvm
Docker container stack for GVM / OpenVAS
isaudits/pasv-agrsv
Passive recon / OSINT automation script
isaudits/autoenum
Nmap enumeration and script scan automation script
isaudits/docker-mitm
Docker-based platform for conducting MiTM attacks using Responder, NTLMRelayX, and Empire
isaudits/smtp-test
Automated testing of SMTP servers for penetration testing
isaudits/parsers
Miscellaneous parsing scripts for penetration testing
isaudits/phishing-tools
Tools for use with phishing frenzy
isaudits/docker-carbone
Docker implementation of carbone.io
isaudits/msf
Python classes and modules for Metasploit integration
isaudits/docker-beef
Docker implementation of BeEF Browser Exploitation Framework using Alpine Linux image base.
isaudits/msfrpc_console
A remote msfconsole written in Python 2.7 to connect to the msfrcpd server of metasploit. This tool is a port of the excellent msf-rpc-console by Luis Hebendanz (https://github.com/Luis-Hebendanz/msf-remote-console).
isaudits/crackpipe
Hashcat password attack automation script
isaudits/docker-deathstar
Docker implementation of automated domain admin with Empire / Deathstar / Responder / NTLMRelayX
isaudits/docker-kali
Docker implementation of Kali Linux with installed toolset
isaudits/docker-cme
Docker implementation of bleeding edge CrackMapExec
isaudits/docker-empire
Docker implementation of Empire framework based upon Debian stable image
isaudits/docker-msf
Docker implementation of Metasploit Framework based on Debian stable
isaudits/docker-msfconsole-web
Web console for msfconsole session of RPC using ttyd and pymetasploit3
isaudits/docker-nessus
Docker implementation of Nessus scanner with s6 overlay
isaudits/docker-veil
Docker implementation of Veil exploit framework
isaudits/docker-covenant
Docker implementation of Covenant C2 framework
isaudits/docker-phantom
isaudits/msf-modules
Metasploit modules
isaudits/docker-powerhub
isaudits/docker-templater
Docker implementation of Templater Server
isaudits/docker-villain
isaudits/securityonion-config
Additional tweaks and customizations for Elastic Stack implementation on Security Onion