AgroDan / golden-kali
Run this one line of code to make your fresh Kali install a little more awesome
☆18Updated last year
Alternatives and similar repositories for golden-kali:
Users that are interested in golden-kali are comparing it to the libraries listed below
- ☆55Updated 3 years ago
- TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)☆135Updated 10 months ago
- WifiForge is a tool developed by Black Hills InfoSec to help train Pentesters on different Wi-Fi attack vectors and Wireless capabilities…☆94Updated this week
- Bootstraps, cheat-sheets, and guides for the OSCP exam.☆88Updated 8 months ago
- Suggests programs to run against services found during the enumeration phase of a Pentest☆94Updated last year
- A simple Bash script to automate some organization and repetitive tasks while doing TryHackMe or HackTheBox machines☆38Updated last year
- ☆132Updated 3 years ago
- Tools to automatically create a SANS index based off the course pdf files.☆86Updated 4 years ago
- Tryhackme rooms & tools☆61Updated 4 years ago
- list of useful commands, shells and notes related to OSCP☆76Updated 6 years ago
- A checklist to help students track their OSCP exercise progress.☆146Updated 2 years ago
- Automated solution for nmap'ing☆27Updated last year
- Deny list generator for password filters☆25Updated 6 months ago
- You and the AppleLabs' Incident Response Team have been notified of a potential breach to a Human Resources' workstation. According to th…☆76Updated 3 years ago
- ☆49Updated last year
- List of Stuff I did to get through the OSCP :D☆230Updated 2 years ago
- Dashboard for conducting Backdoors and Breaches sessions over Zoom.☆113Updated 3 months ago
- Automated security lab provisioning☆72Updated 2 weeks ago
- ☆76Updated 3 years ago
- A script that I made to get the essentials I use for various reasons on Kali Linux.☆55Updated 2 years ago
- Ansible scripts to install tools and files wanted on a new Kali Machine☆29Updated 5 years ago
- EZEA (EaZy Enum Automator), made for OSCP. This tool uses bash to automate most of the enumeration proces☆99Updated 3 years ago
- Opening the door, one reverse shell at a time☆182Updated 3 years ago
- The latest pyWars client for the SEC573 class☆43Updated last year
- Internal Network Penetration Test Playbook☆16Updated 2 years ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆94Updated last year
- The code and material for my personal open-source website. (Flask, Gunicorn, Certbot)☆77Updated 5 years ago
- A detailed guide showing you different ways you can incorporate Python into your workflows around Nmap.☆150Updated 3 years ago
- This repository houses some of the small scripts I had used to quickly document throughout my OSCP course. This was referenced on YouTube…☆178Updated 5 years ago
- Active Directory Generator files for Movement, Pivoting, and Persistence for Pentesters and Ethical Hackers.☆209Updated 2 years ago