Category: Vulnerability Assessment

HTTP toolkit

httpx: fast and multi-purpose HTTP toolkit

httpx httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probers using the retryablehttp library, it is designed to maintain the result reliability with increased threads. Features Simple and modular codebase making...

Pentest Reporting

SysReptor: Pentest Report Creator

SysReptor – Pentest Reporting Easy As Pie SysReptor is a fully customizable, offensive security reporting solution designed for pentesters, red teamers, and other security-related people alike. You can create designs based on simple HTML...

Active Directory audit tool

AD_Miner: Active Directory audit tool

ADMiner ADMiner is an Active Directory audit tool that leverages cypher queries to crunch data from the BloodHound graph database (neo4j) and gives you a global overview of existing weaknesses through a web-based static report, including...