DaddyBigFish / enumx
The tool π²π»ππΊπ
is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify and standardize the enumeration stage at a simplistic level. It is designed to automate the simpler tasks of enumeration in order to save the Penetration Tester valuable time.
β27Updated this week
Related projects β
Alternatives and complementary repositories for enumx
- β134Updated 3 weeks ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.β36Updated 2 weeks ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.β86Updated last year
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's namβ¦β89Updated 7 months ago
- Powershell tools used for Red Team / Pentesting.β74Updated 10 months ago
- Automate Scoping, OSINT and Recon assessments.β91Updated 2 months ago
- β48Updated last week
- A cheatsheet of tools and commands that I use to pentest Active Directory.β50Updated 2 years ago
- This is my personal Enumeration Handbook that I used for the OSCP 2023β23Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcatβ108Updated last year
- Simple netexec wraper with html repportβ17Updated 5 months ago
- Everything and anything related to password sprayingβ126Updated 5 months ago
- β53Updated 11 months ago
- A cheat sheet for CrackMapExec and NetExecβ45Updated 4 months ago
- Azure mindmap for penetration testsβ161Updated 11 months ago
- linikatz is a tool to attack AD on UNIXβ137Updated last year
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.β144Updated 11 months ago
- Find CVEs associated to Linux and public exploits on githubβ111Updated 9 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create advβ¦β75Updated last week
- Blinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the intβ¦β97Updated this week
- β32Updated 3 years ago
- My notes containing the Certified Red Team Professional Courseβ32Updated 2 months ago
- β26Updated last year
- A PlayBook for OSWP & Wireless Pentestβ32Updated 3 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.β108Updated last week
- Lab used for workshop and CTFβ153Updated 3 weeks ago
- β92Updated last year
- winPEAS, but for Active Directoryβ134Updated 3 months ago
- Collection of Notes and CheatSheets used for Red teaming Certsβ184Updated last year