0xBugatti / myAwesome
☆61Updated 3 weeks ago
Alternatives and similar repositories for myAwesome:
Users that are interested in myAwesome are comparing it to the libraries listed below
- A list of all Active Directory machines from HackTheBox☆57Updated 2 weeks ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆119Updated 3 weeks ago
- PowerShell & Python tools developed for CTFs and certification exams☆43Updated 2 months ago
- ☆81Updated 2 months ago
- ZeroProbe is an advanced enumeration and analysis framework designed for exploit developers, security researchers, and red teamers. It pr…☆102Updated last month
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆127Updated last year
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆141Updated last week
- Powershell tools used for Red Team / Pentesting.☆76Updated last year
- A collection of tools that I use in CTF's or for assessments☆95Updated 2 months ago
- ☆164Updated last week
- Founding is a generator that will create a loader encrypted or obfuscated with different execution types☆24Updated 5 months ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆42Updated 5 months ago
- A cheatsheet for NetExec☆115Updated 2 months ago
- ☆38Updated 3 months ago
- ☆146Updated 2 weeks ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆137Updated 3 weeks ago
- ShadowPhish is an advanced APT awareness toolkit designed to simulate real-world phishing, malware delivery, deepfakes, smishing/vishing,…☆92Updated this week
- My notes containing the Certified Red Team Professional Course☆48Updated 7 months ago
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 3 years ago
- Lab used for workshop and CTF☆179Updated 2 months ago
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆38Updated 3 months ago
- ☆41Updated 3 months ago
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆112Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- ☆38Updated last year
- Learning resources and external resources to help you prepare for your offsec certifications☆70Updated 5 months ago
- ☆69Updated last year
- Simple netexec wraper with html repport☆18Updated 11 months ago
- List of tools and resources for pentesting Microsoft Active Directory☆49Updated 3 weeks ago
- ACEshark is a utility designed for rapid extraction and analysis of Windows service configurations and Access Control Entries, eliminatin…☆108Updated 3 months ago