DaddyBigFish / enumx
The tool π²π»ππΊπ
is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify and standardize the enumeration stage at a simplistic level. It is designed to automate the simpler tasks of enumeration in order to save the Penetration Tester valuable time.
β38Updated 4 months ago
Alternatives and similar repositories for enumx
Users that are interested in enumx are comparing it to the libraries listed below
Sorting:
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accountsβ147Updated 3 weeks ago
- β62Updated last month
- Automate Scoping, OSINT and Recon assessments.β95Updated 3 months ago
- A cheatsheet for NetExecβ118Updated 3 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create advβ¦β141Updated last month
- A list of all Active Directory machines from HackTheBoxβ58Updated 2 weeks ago
- PowerShell Obfuscatorβ172Updated 11 months ago
- β64Updated 2 weeks ago
- PowerShell & Python tools developed for CTFs and certification examsβ43Updated 2 months ago
- Everything from my OSEP study.β17Updated 4 months ago
- Everything and anything related to password sprayingβ134Updated 11 months ago
- A New Approach to Directory Bruteforce with WaybackLister v1.0β75Updated this week
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcatβ109Updated last year
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.β129Updated last month
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.β129Updated last year
- Powershell tools used for Red Team / Pentesting.β76Updated last year
- Lab used for workshop and CTFβ179Updated last week
- A collection of config files for linux focusing on hackthebox themeβ44Updated 4 months ago
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.β218Updated 2 months ago
- Certified Red Team Operator (CRTO) Cheatsheet and Checklistβ117Updated last year
- β164Updated last month
- List of tools and resources for pentesting Microsoft Active Directoryβ69Updated this week
- My notes containing the Certified Red Team Professional Courseβ52Updated 8 months ago
- Find CVEs associated to Linux and public exploits on githubβ117Updated last month
- LDAP Enumeration Tool for Pentestersβ43Updated 3 weeks ago
- This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.β49Updated 3 months ago
- β175Updated 2 weeks ago
- Azure mindmap for penetration testsβ184Updated last year
- Frogy 2.0 is an automated external reconnaissance and Attack Surface Management (ASM) toolkitβ96Updated last month
- This is an AD pentest tools collectionβ57Updated 10 months ago