CyberSecurityUP / Malware-Analysis-Exercises
☆36Updated last month
Alternatives and similar repositories for Malware-Analysis-Exercises:
Users that are interested in Malware-Analysis-Exercises are comparing it to the libraries listed below
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 2 years ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆92Updated last month
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process☆24Updated last year
- Powershell tools used for Red Team / Pentesting.☆74Updated last year
- Offensive Security OSWE Prep 2022☆74Updated 2 years ago
- Challenge Python☆19Updated last year
- ☆77Updated last year
- A collection of config files for linux focusing on hackthebox theme☆41Updated last month
- Modules for my C2 course students to use for their own projects.☆74Updated last year
- Red Team Guides☆135Updated last year
- ☆34Updated last month
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- ☆26Updated 2 years ago
- A compilation of important commands, files, and tools used in Pentesting☆53Updated 2 years ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆43Updated 3 months ago
- ☆64Updated last year
- Red Teaming tools and techniques☆50Updated 2 years ago
- Web Hacking and Red Teaming MindMap☆70Updated 2 years ago
- Automate Scoping, OSINT and Recon assessments.☆95Updated 2 weeks ago
- Bug Bounty Web and API Payloads☆33Updated 3 months ago
- ☆73Updated 3 years ago
- This is an AD pentest tools collection☆54Updated 7 months ago
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆84Updated last year
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆38Updated last month
- A collection of tools that I use in CTF's or for assessments☆89Updated 2 weeks ago
- Hi everyone,☆59Updated last year
- ☆93Updated last year
- Awesome Privilege Escalation☆96Updated 2 years ago