All Projects → thom-s → Netsec Ps Scripts

thom-s / Netsec Ps Scripts

Licence: unlicense
Collection of PowerShell network security scripts for system administrators.

Programming Languages

powershell
5483 projects

Projects that are alternatives of or similar to Netsec Ps Scripts

Bypass Firewalls By Dns History
Firewall bypass script based on DNS history records. This script will search for DNS A history records and check if the server replies for that domain. Handy for bugbounty hunters.
Stars: ✭ 739 (+431.65%)
Mutual labels:  security-tools, network-security
Zbang
zBang is a risk assessment tool that detects potential privileged account threats
Stars: ✭ 224 (+61.15%)
Mutual labels:  security-tools, network-security
Netpwn
Tool made to automate tasks of pentesting.
Stars: ✭ 152 (+9.35%)
Mutual labels:  security-tools, network-security
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (+148.2%)
Mutual labels:  security-tools, network-security
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+207.19%)
Mutual labels:  security-tools, network-security
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (+205.04%)
Mutual labels:  security-tools, network-security
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+2420.14%)
Mutual labels:  security-tools, network-security
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+271.94%)
Mutual labels:  security-tools, network-security
Scapy
Scapy: the Python-based interactive packet manipulation program & library. Supports Python 2 & Python 3.
Stars: ✭ 6,932 (+4887.05%)
Mutual labels:  security-tools, network-security
Silenttrinity
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
Stars: ✭ 1,767 (+1171.22%)
Mutual labels:  security-tools
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+1287.05%)
Mutual labels:  security-tools
Pbscan
Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.
Stars: ✭ 122 (-12.23%)
Mutual labels:  security-tools
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+1221.58%)
Mutual labels:  security-tools
Apisecuritybestpractices
Resources to help you keep secrets (API keys, database credentials, certificates, ...) out of source code and remediate the issue in case of a leaked API key. Made available by GitGuardian.
Stars: ✭ 1,745 (+1155.4%)
Mutual labels:  security-tools
Swiftness
A note-taking macOS app for penetration-testers.
Stars: ✭ 124 (-10.79%)
Mutual labels:  security-tools
Ebs Automatic Nvme Mapping
Automatic mapping of EBS volumes via NVMe block devices to standard block device paths
Stars: ✭ 136 (-2.16%)
Mutual labels:  sysadmin
Burp Exporter
Exporter is a Burp Suite extension to copy a request to the clipboard as multiple programming languages functions.
Stars: ✭ 122 (-12.23%)
Mutual labels:  security-tools
Easyprotector
一行代码检测XP/调试/多开/模拟器/root
Stars: ✭ 1,732 (+1146.04%)
Mutual labels:  security-tools
Cli
🧰 A zero trust swiss army knife for working with X509, OAuth, JWT, OATH OTP, etc.
Stars: ✭ 2,151 (+1447.48%)
Mutual labels:  security-tools
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+1212.23%)
Mutual labels:  security-tools

netsec-ps-scripts

Collection of PowerShell network security scripts for system administrators.

All scripts were tested in PowerShell 5.1 on Windows 10 unless specified. Please let me know if you encounter any issues on other systems.

Please read the README file in each folder before running any scripts.

Scripts

delete-remote-deployment-files

  • Find and delete leftover deployment files with potential passwords.

password-expiration-report

  • Audit accounts that never expire, password expiration dates and password last set dates.

printer-auth-report

  • Find network printers that don't require authentication to the admin web interface.

printer-telnet-ftp-report

  • Find network printers that have telnet or FTP enabled.

remote-bitlocker-encryption-report

  • Bitlocker hardware encryption vulnerability mitigation. (CVE-2018-12038)

Contribution

Contributions are welcomed! Simply do a pull request and it will be reviewed.

If you're creating a new script, create a folder and respect the current naming convention.

Please submit any features or ideas you would like to see implemented as an issue! Feedback is always welcomed.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].