Braijan / genmap
An automated NMAP python script
☆47Updated 2 months ago
Alternatives and similar repositories for genmap:
Users that are interested in genmap are comparing it to the libraries listed below
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- List of tools and resources for pentesting Microsoft Active Directory☆49Updated 2 weeks ago
- Knowledge Management for Offensive Security Professionals Official Repository☆138Updated last month
- Powershell tools used for Red Team / Pentesting.☆76Updated last year
- ☆61Updated 3 weeks ago
- Completely Risky Active-Directory Simulation Hub☆99Updated last year
- Find CVEs associated to Linux and public exploits on github☆117Updated last week
- AD Lab Setup Scripts☆32Updated last week
- ThreatSeeker: Threat Hunting via Windows Event Logs☆120Updated last year
- ☆55Updated 11 months ago
- ☆38Updated 3 months ago
- SOAR Automation with Shuffle, Wazuh & TheHive | This project integrates Shuffle SOAR, Wazuh SIEM, and TheHive to automate security incide…☆97Updated last month
- A Python script for analyzing email files to extract IP addresses, URLs, headers, and attachments, with functionalities for defanging IPs…☆20Updated 6 months ago
- Obsidian Templates for OSCP, CPTS, and Training labs☆84Updated last month
- ☆16Updated 6 months ago
- A collection of CVEs weaponized by ransomware operators☆112Updated last month
- ☆50Updated last year
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆38Updated 3 months ago
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 3 years ago
- PowerShell & Python tools developed for CTFs and certification exams☆43Updated last month
- A collection of tools that I use in CTF's or for assessments☆95Updated 2 months ago
- Welcome to Project KillChain, a comprehensive GitHub repository for Red and Blue Teams. This repository houses tools, scripts, technique…☆101Updated 8 months ago
- Active Directory Penetration Testing Tool☆32Updated 10 months ago
- Scripts for offensive security☆112Updated last month
- A collection of scripts, tools. and configs for various OS'es and applications, all free and or open-source, to assist in impromptu Blue-…☆102Updated 2 years ago
- Track C2 servers, tools, and botnets over time by framework and location☆37Updated 2 months ago
- Scripts and piece of codes used for Active Directory configuration☆84Updated 2 years ago
- Active Directory Mindmap Recipes: A Compromise à la Carte☆77Updated 2 weeks ago
- some of the commands I usually use when doing HTB machines☆42Updated last year
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆141Updated this week