SharpShares Logo

SharpShares

0
Free
Visit Website

SharpShares is a tool designed to enumerate all network shares within the current domain and can also resolve names to IP addresses, aiding in network mapping and security assessments.

FEATURES

ALTERNATIVES

A post-exploitation framework for attacking running AWS infrastructure

Exploiting WordPress With Metasploit, containing 45 modules for exploits and auxiliaries.

RTA provides a framework of scripts for blue teams to test detection capabilities against malicious tradecraft, modeled after MITRE ATT&CK.

Parrot Security OS is a comprehensive, secure, and customizable operating system for cybersecurity professionals, offering over 600+ tools and utilities for red and blue team operations.

Generate a variety of suspect actions detected by Falco rulesets.

Adversary emulation framework for testing security measures in network environments.

Alpha release of External C2 framework for Cobalt Strike with enhanced data channels.

Weaponize Word documents with PowerShell Empire using the Microsoft DDE exploit.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Copyright © 2024 - All rights reserved