An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: enumeration-tool

PlatinumVoyager/SpyGazer

Intra/Internetworked Information Gathering Toolset all within the comfort of your browser.

Size: 109 KB - Last synced at: about 3 hours ago - Pushed at: about 4 hours ago - Stars: 1 - Forks: 0

dustin-ww/ADpwn-modules

This repository contains usable modules for the ADpwn framework. These modules are out of the box and are ready for use.

Language: Go - Size: 0 Bytes - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 1 - Forks: 0

CompassSecurity/EntraFalcon

A lightweight PowerShell tool for assessing the security posture of Microsoft Entra ID environments. It helps identify privileged objects, risky assignments, and potential misconfigurations.

Language: PowerShell - Size: 923 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 56 - Forks: 4

Leo4j/Invoke-ADEnum

Active Directory Auditing and Enumeration

Language: PowerShell - Size: 5.45 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 451 - Forks: 50

hoodietramp/capNcook

capNcook - a dark web exploration tool

Language: HTML - Size: 12.5 MB - Last synced at: 4 days ago - Pushed at: 7 months ago - Stars: 100 - Forks: 30

Huyduong1093/WaybackFetch

WaybackFetch - A path enumeration tool

Language: C# - Size: 10.7 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 0 - Forks: 0

az7rb/crt.sh

Crtsh Subdomain Enumeration | This bash script makes it easy to quickly save and parse the output from https://crt.sh website.

Language: Shell - Size: 833 KB - Last synced at: 8 days ago - Pushed at: 8 months ago - Stars: 218 - Forks: 30

Auditing-Korner/DNS-Recon-Framework

A comprehensive DNS reconnaissance and security assessment framework consisting of multiple specialized tools for DNS enumeration, cloud provider detection, subdomain takeover detection, and TLD discovery.

Language: Python - Size: 407 KB - Last synced at: 18 days ago - Pushed at: 20 days ago - Stars: 0 - Forks: 0

danapalm/flakk-scanner

FLAKK es un escáner de subdominios simple, personalizable e interactivo, diseñado para ayudarte a encontrar subdominios activos en un dominio objetivo.

Language: Python - Size: 21.5 KB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 1 - Forks: 0

gh0x0st/wanderer

An open-source process injection enumeration tool written in C#

Language: C# - Size: 270 KB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 170 - Forks: 16

zha0gongz1/Three-EyedRaven

内网探测工具(Internal network detection tool that not contain any exploit code)

Language: Go - Size: 1.11 MB - Last synced at: 6 days ago - Pushed at: almost 2 years ago - Stars: 80 - Forks: 10

Evil-Twins-X/SubEvil

SubEvil is an advanced open source intelligence framework (OSINT) for grouping subdomains.

Language: Python - Size: 2.18 MB - Last synced at: 2 months ago - Pushed at: almost 2 years ago - Stars: 107 - Forks: 15

RichardAlmeyda/3num-tool

Enumeration Tool

Language: Python - Size: 31.3 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 4 - Forks: 0

tenebryll/mycelium

Custom minimal C-based linux enumerator with multithreading.

Language: C - Size: 119 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 1 - Forks: 1

alwalxed/yuta

Streamlines domain discovery, probing, and filtering in one pipeline.

Language: TypeScript - Size: 258 KB - Last synced at: 25 days ago - Pushed at: 10 months ago - Stars: 2 - Forks: 0

CloudyKhan/subdomain-enum

This Bash script automates subdomain enumeration, live domain checking, port scanning, and data extraction from the Wayback Machine. It integrates various tools such as assetfinder, httprobe, subjack, nmap, and waybackurls to conduct reconnaissance on a target domain. Inspried from the CyberMentor

Language: Shell - Size: 14.6 KB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 0 - Forks: 0

surgatengit/theplayer

HTB Boot2Root Machines. Automatic Play

Language: Shell - Size: 125 KB - Last synced at: 4 days ago - Pushed at: 7 months ago - Stars: 0 - Forks: 0

dreizehnutters/vide

Minimal web server enumeration & attack surface detection tool based on results of nmap.

Language: Shell - Size: 8.11 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 38 - Forks: 3

vrikodar/PortFU

PortFU is a superfast port scanner that can scan whole range of 65535 ports in only 50-55 seconds on a target host

Language: Shell - Size: 373 KB - Last synced at: 30 days ago - Pushed at: almost 4 years ago - Stars: 5 - Forks: 2

therealslimshady0/Knocker

Knocker: Fast Port Scanner with Nmap Integration. Knocker swiftly scans for open ports on a target IP using multithreading, with an option for detailed Nmap integration to gather additional service and version information.

Language: Python - Size: 2.93 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 0 - Forks: 0

whatsyourask/divine-dragon

A tool written in Go to perform a few penetration testing techniques in the environment with Active Directory.

Language: PowerShell - Size: 15 MB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 0 - Forks: 0

Bevigil/BeVigil-OSINT-CLI

bevigil-cli provides a unified command line interface and python library for using BeVigil OSINT API.

Language: Python - Size: 5.31 MB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 102 - Forks: 11

2004seraph/SteamFinder

A sniffer for steam clients on a LAN

Language: Python - Size: 76.2 KB - Last synced at: about 2 months ago - Pushed at: about 1 year ago - Stars: 1 - Forks: 0

Business1sg00d/AutomaticNMAP

Working on a bash and python script that runs nmap, stores open ports in memory, then runs subsequent scans in order to further enumerate the target host.

Language: Python - Size: 52.7 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 3 - Forks: 0

kaotickj/LinFo

🔮 Are you curious about your system's inner secrets? Want to know everything about your Linux environment? Look no further! We present: LinFo, the magical script that unveils all the hidden details about your system! With a flick of your command wand, LinFo unveils the magic of information, banishing uncertainty. By the enigmatic KaotickJ 👽

Language: Python - Size: 6.26 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

sujayadkesar/enum4linux Fork of CiscoCXSecurity/enum4linux

enum4Linux is a Linux alternative to enum.exe for enumerating data from Windows and Samba hosts

Language: Perl - Size: 64.5 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

Russkkov/autoscan

AutoSCAN es un script para esanear el rango de direcciones IP de las redes con las que tenemos conexión mediante las interfaces de red en el sistema y detectar las IP que están activas de forma automatizada. También puede indicarse manualmente la IP y se escaneará todo el rango de direcciones para detectar las activas.

Language: Shell - Size: 22.5 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 2 - Forks: 0

brows3r/AutoEnum

An enumeration tool for post exploitation that you can use to gather information about your target machine and its network.

Language: C - Size: 25.4 KB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 10 - Forks: 3

EvolvingSysadmin/Directory-Enumeration-Script

Simple PowerShell script that enumerates, counts, and totals files in a directory and prints them to a txt report.

Language: PowerShell - Size: 1000 Bytes - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0