Adastra-thw / KrakenRdi
Rapid Deployment Infrastructure for Red Teaming and Penetration Testing
☆42Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for KrakenRdi
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆36Updated last year
- Script en bash que permite identificar la vulnerabilidad Log4j CVE-2021-44228 de forma remota.☆29Updated 2 months ago
- Automate Auxiliary Module in Metasploit☆20Updated 3 years ago
- Google Meet Phishing Template For Gophish☆45Updated 2 years ago
- Microsoft Exchange password spray tool with proxy support.☆40Updated 3 years ago
- Crackmapexec custom scripts used in my internal pentests.☆25Updated 11 months ago
- ☆46Updated 2 years ago
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- ☆41Updated 4 years ago
- Quicky serve files over http or https using flask.☆35Updated 9 months ago
- Penetration Testing & Red Team tools & scripts☆12Updated last year
- Just learning around new stuff mostly Red Teaming and such but will try to see if I can update or simplify them more, nothing too exotic …☆36Updated 2 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆54Updated 2 years ago
- Enumerate AWS cloud resources based on provided credential☆50Updated 2 years ago
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆52Updated 2 years ago
- Red Team Server (RTS)☆16Updated 8 months ago
- A proof-of-concept Command & Control framework that utilizes the powerful AsyncSSH Python library which provides an asynchronous client a…☆74Updated last year
- Open-Source Phishing Toolkit☆17Updated 3 years ago
- Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...☆104Updated 9 months ago
- ☆92Updated last year
- A collection of commands, scripts, tips, tricks, and other information compiled during my journey to obtaining the OSCP certification.☆22Updated 3 years ago
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆27Updated 2 years ago
- WEB-Wordlist-Generator creates related wordlists after scanning your web applications.☆43Updated 5 months ago
- Red Teaming & Active Directory Cheat Sheet.☆39Updated last year
- This is a repository for Penetration Test, Purple Team Exercise and Red Team☆17Updated 10 months ago
- It was developed to speed up the processes of SOC Analysts during analysis☆47Updated 7 months ago
- ElasticSearch exploit and Pentesting guide for penetration tester☆22Updated 2 years ago
- User enumeration and password spraying tool for testing Azure AD☆68Updated 2 years ago