4ndr34z / Enhanced-Hack-ToolsLinks
The all-in-one Red Team extension for Web Pentester. Added more functionality
☆16Updated 3 years ago
Alternatives and similar repositories for Enhanced-Hack-Tools
Users that are interested in Enhanced-Hack-Tools are comparing it to the libraries listed below
Sorting:
- This Python tool enables network node command and exfiltration while applying OPSEC to ensure the process is hidden by transmitting comma…☆34Updated last year
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.☆48Updated 2 years ago
- Hydra wrapper for bruteforcing Microsoft Outlook Web Application.☆69Updated last year
- Statically compiled nmap with scripting☆12Updated 4 years ago
- Exploit code for CVE-2019-17662☆17Updated 3 years ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆97Updated 2 years ago
- Youtube as covert-channel - Control systems remotely and execute commands by uploading videos to Youtube☆109Updated last year
- PassMute - A multi featured Password Transmutation/Mutator Tool☆52Updated 2 years ago
- Generate graphs and charts based on password cracking result☆163Updated 2 years ago
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆84Updated 2 years ago
- A simple python script to dump remote files through a local file read or local file inclusion web vulnerability.☆74Updated last year
- ☆16Updated last month
- Super organized and flexible script for sending phishing campaigns☆55Updated 3 years ago
- Company Passwords Profiler (aka ComPP) helps making a bruteforce wordlist for a targeted company.☆61Updated 3 years ago
- User enumeration and password spraying tool for testing Azure AD☆70Updated 3 years ago
- msImpersonate - User account impersonation written in pure Python3☆108Updated 3 years ago
- Intentionally vulnerable Linux application for buffer overflow and RCE development practice☆29Updated 3 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 3 years ago
- My Collection of exploits, reverse shells, scripts and more☆14Updated 2 years ago
- a map for the azure oriented pentests☆66Updated 2 years ago
- A couple of different scripts, made to automate attacks against NoSQL databases.☆66Updated last year
- ☆38Updated last year
- Google Meet Phishing Template For Gophish☆45Updated 3 years ago
- This script implements the Proof of Concept attack from the Checkpoint research "NTLM Credentials Theft via PDF Files"☆27Updated 7 years ago
- ☆30Updated 2 years ago
- Gofrette is a reverse shell payload developed in Golang that bypasses Windows defender and many others anti-virus.☆41Updated 2 years ago
- A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesyst…☆178Updated last year
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆43Updated 4 years ago
- ☆12Updated 3 years ago
- ☆47Updated 3 years ago