Adityaraj6 / VPLE
Vulnerable Pentesting Lab Environment
☆26Updated 3 years ago
Alternatives and similar repositories for VPLE:
Users that are interested in VPLE are comparing it to the libraries listed below
- A compilation of important commands, files, and tools used in Pentesting☆52Updated 2 years ago
- PowerShell Obfuscator☆106Updated 7 months ago
- NetworkAssessment: Network Compromise Assessment Tool☆95Updated 7 months ago
- Reverse shell that can bypass windows defender detection☆158Updated 11 months ago
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆129Updated 8 months ago
- Active Directory Penetration Testing for Red Teams☆56Updated 3 months ago
- PassBreaker☆55Updated 9 months ago
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security …☆51Updated 2 months ago
- 🪄 XSSDynaGen is a tool designed to analyze URLs with parameters, identify the characters allowed by the server, and generate advanced XS…☆49Updated last month
- DNSrecon tool with GUI for Kali Linux☆57Updated 2 years ago
- Welcome to RFS notes to CRTP - Certified Red Team Professional by Altered Security.☆13Updated 5 months ago
- OSCP preperation and HackTheBox write ups.☆56Updated last year
- Red Team Guides☆134Updated last year
- ☆17Updated 9 months ago
- A comprehensive Python-based security tool for file scanning, malware detection, and analysis in an ever-evolving cyber landscape.☆93Updated last year
- Uses python3.10, Debian, python-Nmap, OpenaAI, and flask framework to create a Nmap API that can do scans with a good speed online and is…☆77Updated last week
- This is an AD pentest tools collection☆53Updated 6 months ago
- WEB-Wordlist-Generator creates related wordlists after scanning your web applications.☆48Updated 8 months ago
- Awesome Privilege Escalation☆91Updated 2 years ago
- ☆216Updated 7 months ago
- Openfire Console Authentication Bypass Vulnerability with RCE plugin☆48Updated 10 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- DoSinator is a powerful Denial of Service (DoS) testing tool developed in Python.☆129Updated 4 months ago
- SubCerts is a simple tool that uses certificate transparency logs (via crt.sh) to extract subdomains of a given domain.☆52Updated this week
- Scanner for CVE-2023-22515 - Broken Access Control Vulnerability in Atlassian Confluence☆76Updated last year
- ☆55Updated 8 months ago
- Reverse TCP shell in PowerShell for fun. Made in spring 2020 with inspiration from (and a few fixes to) samratashok/nishang Invoke-PowerS…☆62Updated 2 months ago
- This is a simulation of attack by the Cozy Bear group (APT-29) targeting diplomatic missions☆30Updated 7 months ago
- Tools and Resources for Physical Security Red Teaming☆27Updated 3 weeks ago