Skip to content

Pinned Loading

  1. PowerUpSQL PowerUpSQL Public

    PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

    PowerShell 2.4k 461

  2. SQLInjectionWiki SQLInjectionWiki Public

    A wiki focusing on aggregating and documenting various SQL injection methods

    HTML 760 148

  3. PESecurity PESecurity Public

    PowerShell module to check if a Windows binary (EXE/DLL) has been compiled with ASLR, DEP, SafeSEH, StrongNaming, and Authenticode.

    PowerShell 621 148

Repositories

Showing 10 of 116 repositories
  • PowerHuntShares Public

    PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.

    NetSPI/PowerHuntShares’s past year of commit activity
    PowerShell 547 77 6 1 Updated Sep 19, 2024
  • gcpwn Public

    Enumeration/exploit/analysis/download/etc pentesting framework for GCP; modeled like Pacu for AWS; a product of numerous hours via @WebbinRoot

    NetSPI/gcpwn’s past year of commit activity
    Python 192 BSD-3-Clause 16 0 0 Updated Sep 9, 2024
  • MicroBurst Public

    A collection of scripts for assessing Microsoft Azure security

    NetSPI/MicroBurst’s past year of commit activity
    PowerShell 2,014 312 3 1 Updated Aug 22, 2024
  • PowerUpSQL Public

    PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

    NetSPI/PowerUpSQL’s past year of commit activity
    PowerShell 2,438 461 19 3 Updated Aug 20, 2024
  • BypassFuzzer Public Forked from intrudir/BypassFuzzer

    Fuzz 401/403/404 pages for bypasses

    NetSPI/BypassFuzzer’s past year of commit activity
    Python 0 26 0 0 Updated Aug 9, 2024
  • PESecurity Public

    PowerShell module to check if a Windows binary (EXE/DLL) has been compiled with ASLR, DEP, SafeSEH, StrongNaming, and Authenticode.

    NetSPI/PESecurity’s past year of commit activity
    PowerShell 621 MIT 148 6 1 Updated Jul 31, 2024
  • Scheduled-Task Public

    Native Binary for Creating a Scheduled Task

    NetSPI/Scheduled-Task’s past year of commit activity
    C++ 2 BSD-3-Clause 0 0 1 Updated Jul 25, 2024
  • bambdas Public Forked from PortSwigger/bambdas

    Bambdas collection for Burp Suite Professional and Community.

    NetSPI/bambdas’s past year of commit activity
    Java 0 LGPL-3.0 27 0 0 Updated Jul 11, 2024
  • FuncoPop Public

    Tools for attacking Azure Function Apps

    NetSPI/FuncoPop’s past year of commit activity
    PowerShell 60 6 0 0 Updated Jun 20, 2024
  • AWSSigner Public

    Burp Extension for AWS Signing

    NetSPI/AWSSigner’s past year of commit activity
    Java 85 MIT 36 6 2 Updated Jun 14, 2024