Telegram-Nmap-to-Telegram

Telegram-Nmap-to-Telegram

by F3l1nux September 28, 2021

Recon Shark Jack

Scans target subnet with Nmap using specified options. Saves each scan result to loot storage folder and then uploads it to Telegram to a channel of your cho...
RDP Checker

RDP Checker

by Hak5Darren January 24, 2020

Bash Bunny Recon

Checks whether RDP is enabled on target machine Green=Enabled. Red=Disabled.