An intranet tool for easily intranet pentesting

Overview

IntarKnife v1.0

a tool can be used in intarnet for easily pentesting

moudle

hash spray

U can use this tool to spray hash on a webshell

IntraKnife.exe -m spray -l com.txt -u user.txt -P admin123
IntraKnife.exe -m spray -l com.txt -u user.txt -ha xxxxxxxxxxxxxxxxxxxxxxxxx

search adinfo

U can use this tool to collect adinfo

IntraKnife.exe -m adinfo -d 10.10.1.1 -dn "dc=cia,dc=local" -u cia\administrator -P admin123 -f user
IntraKnife.exe -m adinfo -d 10.10.1.1 -dn "dc=cia,dc=local" -u cia\administrator -P admin123 -f computer
IntraKnife.exe -m adinfo -d 10.10.1.1 -dn "dc=cia,dc=local" -u cia\administrator -P admin123 -f group

parse DNS

U can use this tool to get the machine's ip by their hostname

IntraKnife.exe -m dns -l com.txt

list share

U can use this tool to list shares

IntraKnife.exe -m share -l com.txt -u cia/administrator -p admin123
IntraKnife.exe -m share -l com.txt -u cia/administrator -ha xxxxxxxxxxxxxxxxxxxxxxxx

find active

U can use this tool to find the active host in intranet (with ping)

IntraKnife.exe -m active -l com.txt
Evil-stalker - A simple tool written in python, it is so simple that it is based on google dorks

evil-stalker How to run First of all, you must install the necessary libraries.

rock3d 6 Nov 16, 2022
A simple automatic tool for finding vulnerable log4j hosts

Log4Scan A simple automatic tool for finding vulnerable log4j hosts Installation pip3 install -r requirements.txt Usage usage: log4scan.py [-h] (-f FI

Federico Rapetti 20018955 6 Mar 10, 2022
Tor Relay availability checker, for using it as a bridge in countries with censorship

Tor Relay Availability Checker This small script downloads all Tor Relay IP addresses from onionoo.torproject.org and checks whether random Relays are

ValdikSS 161 Dec 30, 2022
Source code for "A Two-Stream AMR-enhanced Model for Document-level Event Argument Extraction" @ NAACL 2022

TSAR Source code for NAACL 2022 paper: A Two-Stream AMR-enhanced Model for Document-level Event Argument Extraction. ๐Ÿ”ฅ Introduction We focus on extra

21 Sep 24, 2022
com_media allowed paths that are not intended for image uploads to RCE

CVE-2021-23132 com_media allowed paths that are not intended for image uploads to RCE. CVE-2020-24597 Directory traversal in com_media to RCE Two CVEs

KIEN HOANG 67 Nov 09, 2022
Tool-X is a kali linux hacking Tool installer.

Tool-X is a kali linux hacking Tool installer. Tool-X developed for termux and other Linux based systems. using Tool-X you can install almost 370+ hacking tools in termux app and other linux based di

Rajkumar Dusad 4.2k May 29, 2022
Python library to remotely extract credentials on a set of hosts.

Python library to remotely extract credentials on a set of hosts.

Pixis 1.5k Dec 31, 2022
An open-source post-exploitation framework for students, researchers and developers.

Questions? Join the Discord support server Disclaimer: This project should be used for authorized testing or educational purposes only. BYOB is an ope

dvm 8.1k Dec 31, 2022
High level cheatsheet that was designed to make checks on the OSCP more manageable

High level cheatsheet that was designed to make checks on the OSCP more manageable. This repository however could also be used for your own studying or for evaluating test systems like on HackTheBox

Jacob Scheetz 89 Jan 01, 2023
BOF-Roaster is an automated buffer overflow exploit machine which is begin written with Python 3.

BOF-Roaster is an automated buffer overflow exploit machine which is begin written with Python 3. On first release it was able to successfully break many of the most well-known buffer overflow exampl

Kaan Caglan 5 Nov 23, 2021
On-demand scanning for container registries

Lacework registry scanner Install & configure Lacework CLI Integrate a Container Registry Go to Lacework Resources Containers Container Image In

Will Robinson 1 Dec 14, 2021
Volunteer & Campaign Management System

Cleansweep Requirements A Linux (or Mac OS X) node with the following software installed. Ubuntu 14.04 is preferred. PostgreSQL 9.3 database server Py

Aam Aadmi Party 39 May 24, 2022
่‡ชๅŠจๅŒ–็ˆ†็ ดๅญๅŸŸๅ๏ผŒๅนถ้ๅŽ†ๆ‰€ๆœ‰็ซฏๅฃๅฏปๆ‰พhttpๆœๅŠก๏ผŒๅนถไฝฟ็”จcrawlergoใ€dirsearchใ€xray็ญ‰ๅทฅๅ…ทๆ‰ซๆๅนถ้›†ๆˆๆŠฅๅ‘Š๏ผ›ๆ”ฏๆŒๅŠจๆ€ๆทปๅŠ ๆ‰ซๆๅˆฐ็š„ๅŸŸๅ่‡ณไปปๅŠก๏ผ›

AutoScanner AutoScannerๆ˜ฏไป€ไนˆ AutoScannerๆ˜ฏไธ€ๆฌพ่‡ชๅŠจๅŒ–ๆ‰ซๆๅ™จ๏ผŒๅ…ถๅŠŸ่ƒฝไธป่ฆๆ˜ฏ้ๅŽ†ๆ‰€ๆœ‰ๅญๅŸŸๅใ€ๅŠ้ๅŽ†ไธปๆœบๆ‰€ๆœ‰็ซฏๅฃๅฏปๆ‰พๅ‡บๆ‰€ๆœ‰httpๆœๅŠก๏ผŒๅนถไฝฟ็”จ้›†ๆˆ็š„ๅทฅๅ…ท่ฟ›่กŒๆ‰ซๆ๏ผŒๆœ€ๅŽ้›†ๆˆๆ‰ซๆๆŠฅๅ‘Š๏ผ› ๅทฅๅ…ท็›ฎๅ‰ๆœ‰๏ผšoneforallใ€masscanใ€nmapใ€crawlergoใ€dirse

633 Dec 30, 2022
IDA loader for Apple's iBoot, SecureROM and AVPBooter

IDA iBoot Loader IDA loader for Apple's iBoot, SecureROM and AVPBooter Installation Copy iboot-loader.py to the loaders folder in IDA directory. Credi

matteyeux 74 Dec 23, 2022
An Advanced Local Network IP Scanner, made in python of course!

โ–ˆโ–ˆโ•—โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•— โ€ƒโ€ƒ โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ•—โ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ•—โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•—โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ•”โ•โ•โ–ˆโ–ˆโ•—โ€ƒโ€ƒโ–ˆโ–ˆโ•”โ•โ•โ•โ•โ•โ–ˆโ–ˆโ•”โ•โ•โ–ˆโ–ˆโ•—โ–ˆโ–ˆโ•”โ•โ•โ–ˆโ–ˆโ•—โ–ˆโ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ•”โ•โ•โ•โ•โ•โ–ˆโ–ˆโ•”โ•โ•โ–ˆโ–ˆ

Polsulpicien 2 Dec 18, 2021
Scout Suite - an open source multi-cloud security-auditing tool,

Description Scout Suite is an open source multi-cloud security-auditing tool, which enables security posture assessment of cloud environments. Using t

NCC Group Plc 5k Jan 05, 2023
Python & JavaScript Obfuscator made in Python 3.

Python Code Obfuscator A script that converts code into full on random numerical expressions. Simple Scripts: Python Mode... Input: Function that deco

rzx. 1 Dec 29, 2021
Script Crack Facebook Yang Kaya Akan Teh Hijau ๐Ÿšถโ€โ™‚

r-mbf Script Crack Facebook ๐Ÿšถโ€โ™‚ Bukti Recode [โ€ข] Install Script $ pkg update && pkg upgrade $ pkg install python $ pkg install git $ pip install requ

O'Hayo Smrn 3 Apr 02, 2022
If you are worried about being found perhaps try taking cover under a blanket. Pure Python PowerShell Obfuscator

If you are worried about being found perhaps try taking cover under a blanket. Pure Python PowerShell Obfuscator

Ph0tonz 3 Jun 07, 2022
The Linux defender anti-virus software ported to work on CentOS Linux.

By: Seanpm2001, Et; Al. Top README.md Read this article in a different language Sorted by: A-Z Sorting options unavailable ( af Afrikaans Afrikaans |

Sean P. Myrick V19.1.7.2 2 Sep 12, 2022