0xBugatti / myAwesome
☆43Updated this week
Alternatives and similar repositories for myAwesome:
Users that are interested in myAwesome are comparing it to the libraries listed below
- ☆80Updated last month
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆44Updated 5 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆64Updated this week
- ZeroProbe is an advanced enumeration and analysis framework designed for exploit developers, security researchers, and red teamers. It pr…☆98Updated 3 weeks ago
- Powershell tools used for Red Team / Pentesting.☆76Updated last year
- A list of all Active Directory machines from HackTheBox☆57Updated 2 months ago
- Simple netexec wraper with html repport☆18Updated 10 months ago
- A collection of tools that I use in CTF's or for assessments☆95Updated last month
- FindGPPPasswords, A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged…☆131Updated last month
- C++ Reflective Assembly Loader☆21Updated 3 weeks ago
- ☆38Updated 3 months ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆125Updated last year
- ☆33Updated 4 months ago
- Small Script that permits to enumerate folders in Windows Defender Exclusion List with no Administrative privileges☆22Updated 4 months ago
- Notes and cheatsheets for the OffSec Wireless Professional (OSWP) certification☆34Updated last year
- PowerShell & Python tools developed for CTFs and certification exams☆42Updated last month
- A cheatsheet for NetExec☆114Updated last month
- ☆141Updated 4 months ago
- ☆64Updated 11 months ago
- Various AD tools needed for penetration testing in one place.☆24Updated last year
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 3 years ago
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆38Updated 2 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆114Updated this week
- ACEshark is a utility designed for rapid extraction and analysis of Windows service configurations and Access Control Entries, eliminatin…☆105Updated 2 months ago
- ☆48Updated 2 months ago
- linikatz is a tool to attack AD on UNIX☆145Updated last year
- ☆51Updated 2 months ago
- ☆38Updated last year
- Learning resources and external resources to help you prepare for your offsec certifications☆68Updated 5 months ago
- A python script to automatically list vulnerable Windows ACEs/ACLs.☆51Updated 3 months ago