DaddyBigFish / enumxLinks
The tool π²π»ππΊπ
is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify and standardize the enumeration stage at a simplistic level. It is designed to automate the simpler tasks of enumeration in order to save the Penetration Tester valuable time.
β38Updated 10 months ago
Alternatives and similar repositories for enumx
Users that are interested in enumx are comparing it to the libraries listed below
Sorting:
- BaldHead is a modular and interactive Active Directory (AD) attack framework built for red teamers and security testers. It automates enuβ¦β108Updated 4 months ago
- Lab used for workshop and CTFβ282Updated 3 months ago
- β173Updated 7 months ago
- Everything from my OSEP study.β178Updated 10 months ago
- List of tools and resources for pentesting Microsoft Active Directoryβ106Updated 4 months ago
- PowerShell & Python tools developed for CTFs and certification examsβ68Updated 3 months ago
- Find CVEs associated to Linux and public exploits on githubβ119Updated 7 months ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accountsβ164Updated 4 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create advβ¦β221Updated 7 months ago
- Enhance Your Active Directory Password Spraying with User Intelligence.β300Updated 2 months ago
- Sliver CheatSheet for OSEPβ202Updated 3 weeks ago
- Advanced Active Directory network topology analyzer with SMB validation, multiple authentication methods (password/NTLM/Kerberos), and coβ¦β604Updated 3 weeks ago
- β190Updated 6 months ago
- β93Updated 7 months ago
- β221Updated 7 months ago
- winPEAS, but for Active Directoryβ165Updated 7 months ago
- Certified Red Team Operator (CRTO) Cheatsheet and Checklistβ176Updated last year
- A collection of useful tools and scripts were developed and gathered throughout the Offensive Security's PEN-300 (OSEP) course.β294Updated 3 months ago
- This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.β71Updated 9 months ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).β260Updated last month
- A cheatsheet for NetExecβ153Updated 5 months ago
- Azure mindmap for penetration testsβ191Updated last year
- My notes containing the Certified Red Team Professional Courseβ64Updated last year
- Everything and anything related to password sprayingβ150Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcatβ108Updated 2 years ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.β152Updated 2 years ago
- Active Directory Mindmap Recipes: A Compromise Γ la Carteβ139Updated 2 months ago
- π erroreyes β Lightweight Subdomain Enumeration Tool A Python-based tool that queries crt.sh certificate logs to discover subdomains assβ¦β16Updated 6 months ago
- A list of all Active Directory machines from HackTheBoxβ66Updated 2 weeks ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local labβ181Updated 2 years ago