Adityaraj6 / VPLELinks
Vulnerable Pentesting Lab Environment
☆28Updated 3 years ago
Alternatives and similar repositories for VPLE
Users that are interested in VPLE are comparing it to the libraries listed below
Sorting:
- NetworkAssessment: Network Compromise Assessment Tool☆96Updated last year
- A compilation of important commands, files, and tools used in Pentesting☆53Updated 2 years ago
- In this repo, I have included the tools that i used for my everyday penetration tests, if you have just installed kali and lost your tool…☆29Updated 8 months ago
- ☆93Updated last year
- Active Directory Penetration Testing Tool☆34Updated last year
- CVE-2023-43261 - Credential Leakage Through Unprotected System Logs and Weak Password Encryption☆58Updated last year
- OSCP preperation and HackTheBox write ups.☆60Updated 2 years ago
- A fast subdomain takeover tool☆80Updated last year
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆141Updated last year
- ☆55Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security …☆55Updated 7 months ago
- Powershell tools used for Red Team / Pentesting.☆76Updated last year
- ☆132Updated 2 years ago
- SecretOpt1c is a Red Team tool that helps uncover sensitive information in websites using ACTIVE and PASSIVE Techniques for Superior Accu…☆235Updated 9 months ago
- OSCP Cheatsheet by Sai Sathvik☆70Updated last year
- This repository serves as a curated resource for OffSec's OSEP (PEN-300) certification preparation, containing useful links, materials, a…☆38Updated 7 months ago
- LazyHunter is an automated reconnaissance tool designed for bug hunters, leveraging Shodan's InternetDB and CVEDB APIs☆192Updated 2 months ago
- Welcome to the Bug Hunter's Wordlists repository! 🐛🔍 This repository serves as a comprehensive collection of essential wordlists utiliz…☆150Updated last year
- Discovering Typo Squatting on your domains!☆70Updated 10 months ago
- This is an AD pentest tools collection☆57Updated 11 months ago
- With Wireshark or TCPdump, you can determine whether there is harmful activity on your network traffic that you have recorded on the netw…☆147Updated last year
- DNSrecon tool with GUI for Kali Linux☆60Updated 2 years ago
- SQLMutant is a powerful SQL injection testing tool that includes both passive and active reconnaissance processes for any given domain. I…☆149Updated 6 months ago
- INE eCPPTv3 Cheat Sheet / Course Notes. You'll find my comprehensive course notes, which also serve as cheat sheets for the eCPPTv3 cours…☆36Updated 7 months ago
- 🪄 XSSDynaGen is a tool designed to analyze URLs with parameters, identify the characters allowed by the server, and generate advanced XS…☆53Updated 5 months ago
- Active Directory Penetration Testing for Red Teams☆58Updated 8 months ago
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆81Updated 4 years ago
- ☆21Updated last year
- Exposor is a tool using internet search engines to detect exposed technologies with a unified syntax.☆57Updated 2 months ago