enumeration
There are 912 repositories under enumeration topic.
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
peass-ng/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
maurosoria/dirsearch
Web path scanner
owasp-amass/amass
In-depth attack surface mapping and asset discovery
A-poc/RedTeam-Tools
Tools and Techniques for Red Team / Penetration Testing
epi052/feroxbuster
A fast, simple, recursive content discovery tool written in Rust.
S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
DominicBreuker/pspy
Monitor linux processes without root permissions
leebaird/discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
gwen001/pentest-tools
A collection of custom security tools for quick needs.
evyatarmeged/Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
codingo/NoSQLMap
Automated NoSQL database enumeration and web application exploitation tool.
calebstewart/pwncat
Fancy reverse and bind shell handler
Integration-IT/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
knownsec/ksubdomain
无状态子域名爆破工具
codingo/Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
screetsec/Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
BenSampo/laravel-enum
Simple, extensible and powerful enumeration implementation for Laravel.
lefayjey/linWinPwn
linWinPwn is a bash script that streamlines the use of a number of Active Directory tools
0xInfection/TIDoS-Framework
The Offensive Manual Web Application Penetration Testing Framework.
skavngr/rapidscan
:new: The Multi-Tool Web Vulnerability Scanner.
ihebski/A-Red-Teamer-diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
WADComs/WADComs.github.io
WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.
jordanpotti/AWSBucketDump
Security Tool to Look For Interesting Files in S3 Buckets
m8sec/CrossLinked
LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping
0xPugal/One-Liners
A collection of one-liners for bug bounty hunting.
codingo/Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
stealthcopter/deepce
Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)
cddmp/enum4linux-ng
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
RistBS/Awesome-RedTeam-Cheatsheet
Red Team Cheatsheet in constant expansion.
h4r5h1t/webcopilot
An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.
undergroundwires/CEH-in-bullet-points
💻 Certified ethical hacker summary in bullet points
rverton/webanalyze
Port of Wappalyzer (uncovers technologies used on websites) to automate mass scanning.
edoardottt/scilla
Information Gathering tool - DNS / Subdomains / Ports / Directories enumeration
carlospolop/legion
Automatic Enumeration Tool based in Open Source tools
NetFabric/NetFabric.Hyperlinq
High performance LINQ implementation with minimal heap allocations. Supports enumerables, async enumerables, arrays and Span<T>.