DaddyBigFish / enumx
The tool π²π»ππΊπ
is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify and standardize the enumeration stage at a simplistic level. It is designed to automate the simpler tasks of enumeration in order to save the Penetration Tester valuable time.
β38Updated 3 months ago
Alternatives and similar repositories for enumx:
Users that are interested in enumx are comparing it to the libraries listed below
- β61Updated 3 weeks ago
- A list of all Active Directory machines from HackTheBoxβ57Updated 2 weeks ago
- Powershell tools used for Red Team / Pentesting.β76Updated last year
- A collection of tools that I use in CTF's or for assessmentsβ95Updated 2 months ago
- β164Updated last week
- A cheatsheet of tools and commands that I use to pentest Active Directory.β50Updated 3 years ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcatβ109Updated last year
- A cheatsheet for NetExecβ115Updated 2 months ago
- Automate Scoping, OSINT and Recon assessments.β95Updated 2 months ago
- PowerShell Obfuscatorβ168Updated 10 months ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accountsβ141Updated this week
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create advβ¦β137Updated 3 weeks ago
- List of tools and resources for pentesting Microsoft Active Directoryβ49Updated 3 weeks ago
- β64Updated last year
- Certified Red Team Operator (CRTO) Cheatsheet and Checklistβ112Updated last year
- My notes containing the Certified Red Team Professional Courseβ48Updated 7 months ago
- Everything and anything related to password sprayingβ133Updated 11 months ago
- This is my personal Enumeration Handbook that I used for the OSCP 2023β22Updated last year
- A collection of config files for linux focusing on hackthebox themeβ43Updated 4 months ago
- Azure mindmap for penetration testsβ181Updated last year
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.β127Updated last year
- Lab used for workshop and CTFβ179Updated 2 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.β119Updated 3 weeks ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's namβ¦β92Updated 3 months ago
- linikatz is a tool to attack AD on UNIXβ145Updated last year
- β266Updated this week
- Learning resources and external resources to help you prepare for your offsec certificationsβ70Updated 5 months ago
- PowerShell & Python tools developed for CTFs and certification examsβ43Updated 2 months ago
- A Slack bot phishing framework for Red Teaming exercisesβ166Updated 11 months ago
- β87Updated 2 weeks ago