All Projects → m8r0wn → Nullinux

m8r0wn / Nullinux

Licence: mit
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Nullinux

Dirsearch
Web path scanner
Stars: ✭ 7,246 (+1506.65%)
Mutual labels:  pentesting, enumeration, pentest-tool
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (-17.96%)
Mutual labels:  pentesting, recon, enumeration
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-40.35%)
Mutual labels:  pentesting, pentest-tool, recon
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+412.64%)
Mutual labels:  pentesting, pentest-tool, enumeration
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-74.28%)
Mutual labels:  pentesting, recon, enumeration
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-82.71%)
Mutual labels:  pentesting, pentest-tool, enumeration
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+19.96%)
Mutual labels:  pentesting, pentest-tool, recon
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+188.91%)
Mutual labels:  pentesting, pentest-tool, recon
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Stars: ✭ 167 (-62.97%)
Mutual labels:  pentesting, pentest-tool, enumeration
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-60.75%)
Mutual labels:  pentesting, recon, enumeration
Oneforall
OneForAll是一款功能强大的子域收集工具
Stars: ✭ 4,202 (+831.71%)
Mutual labels:  pentest-tool, recon
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (-28.6%)
Mutual labels:  pentesting, pentest-tool
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (-29.05%)
Mutual labels:  pentesting, pentest-tool
Docker Onion Nmap
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Stars: ✭ 345 (-23.5%)
Mutual labels:  pentesting, recon
Reconnote
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
Stars: ✭ 322 (-28.6%)
Mutual labels:  pentesting, recon
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-21.29%)
Mutual labels:  pentesting, pentest-tool
Webanalyze
Port of Wappalyzer (uncovers technologies used on websites) to automate mass scanning.
Stars: ✭ 311 (-31.04%)
Mutual labels:  pentesting, enumeration
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (-19.96%)
Mutual labels:  pentesting, pentest-tool
Rdpassspray
Python3 tool to perform password spraying using RDP
Stars: ✭ 368 (-18.4%)
Mutual labels:  pentesting, pentest-tool
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (-5.32%)
Mutual labels:  pentesting, recon

nullinux

        

Nullinux is an internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB. If no username and password are provided in the command line arguments, an anonymous login, or null session, is attempted. Nullinux acts as a wrapper around the Samba tools smbclient & rpcclient to enumerate hosts using a variety of techniques.

Key Features:

  • Single or multi-host enumeration
  • Enumerate shares and list files in root directory
  • Enumerate users & groups
  • Multi-threaded RID Cycling
  • Creates a formatted nullinux_users.txt output file free of duplicates for further exploitation
  • Python 2.7 & 3 compatible

For more information, and example output, visit the wiki page.

Getting Started

In the Linux terminal run:

git clone https://github.com/m8r0wn/nullinux
cd nullinux
sudo bash setup.sh

Usage

positional arguments:
  target                Target server
optional arguments:
  -h, --help            show this help message and exit
  -v                    Verbose output
Authentication:
  -u USERNAME, -U USERNAME Username
  -p PASSWORD, -P PASSWORD Password
Enumeration:
  -shares               Enumerate shares only
  -users                Enumerate users only
  -q, -quick            Fast user enumeration
  -r, -rid              Perform RID cycling only
  -range RID_RANGE      Set Custom RID cycling range (Default: '500-550')
  -T MAX_THREADS        Max threads for RID cycling (Default: 15)
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].