0Xdarkday / Investigator-Hand
☆12Updated last week
Related projects ⓘ
Alternatives and complementary repositories for Investigator-Hand
- Completely Risky Active-Directory Simulation Hub☆99Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- ☆42Updated last month
- ☆158Updated 8 months ago
- Welcome to Project KillChain, a comprehensive GitHub repository for Red and Blue Teams. This repository houses tools, scripts, technique…☆97Updated 3 months ago
- Some important DFIR Resources☆82Updated last year
- PurpleLab is an efficient and readily deployable lab solution, providing a swift setup for cybersecurity professionals to test detection…☆246Updated last month
- Find CVEs associated to Linux and public exploits on github☆112Updated 10 months ago
- Purpleteam scripts simulation & Detection - trigger events for SOC detections☆158Updated last week
- SIEM Cheat Sheet☆72Updated last year
- Some Threat Hunting queries useful for blue teamers☆123Updated 2 years ago
- Windows Malware Investigation Scripts & Docs☆75Updated 2 weeks ago
- Collection of Notes and CheatSheets used for Red teaming Certs☆186Updated last year
- Cyber Security Interview Questions ( and some answers )☆50Updated last year
- ☆297Updated this week
- Collection of scripts and tools related to the eCTHPv2 exam by INE.☆12Updated 2 years ago
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 2 years ago
- ☆48Updated last year
- Active Directory Generator files for Movement, Pivoting, and Persistence for Pentesters and Ethical Hackers.☆207Updated last year
- ☆31Updated 3 weeks ago
- List of tools and resources for pentesting Microsoft Active Directory☆28Updated this week
- ☆217Updated last year
- Obsidian Templates for OSCP, CPTS, and Training labs☆65Updated last month
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆89Updated 7 months ago
- ☆150Updated 3 years ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆141Updated last year
- ☆46Updated last year
- OSCP Cheatsheet by Sai Sathvik☆67Updated last year
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆28Updated this week
- ☆63Updated 2 years ago