DamonMohammadbagher / Some_Pentesters_SecurityResearchers_RedTeamersLinks
Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...
☆110Updated last year
Alternatives and similar repositories for Some_Pentesters_SecurityResearchers_RedTeamers
Users that are interested in Some_Pentesters_SecurityResearchers_RedTeamers are comparing it to the libraries listed below
Sorting:
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆46Updated 2 years ago
- A collection of Cobalt Strike Aggressor scripts.☆98Updated 3 years ago
- Windows Privilege Escalation☆64Updated 3 years ago
- ☆99Updated 3 years ago
- Windows for Red Teamers☆126Updated 3 years ago
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆84Updated 2 years ago
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆138Updated 2 years ago
- The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)☆101Updated 2 weeks ago
- Crackmapexec custom scripts used in my internal pentests.☆24Updated last year
- A python script to dump files and folders remotely from a Windows SMB share.☆227Updated 4 months ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆52Updated 5 months ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆176Updated 2 years ago
- ☆47Updated 3 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆96Updated 3 years ago
- C# tool to discover low hanging fruits☆94Updated 2 years ago
- This cheatsheet contains Active Directory (AD) exploitation techniques, showcasing methods used to identify and abuse misconfigurations o…☆39Updated last year
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆147Updated last year
- Find Microsoft Exchange instance for a given domain and identify the exact version☆185Updated 2 years ago
- A tool to enumerate and exploit SQL Servers in AD☆34Updated last year
- Web Hacking and Red Teaming MindMap☆74Updated 2 years ago
- Evade the boys in blue and acquire a reverse shell using powercat v2.0☆57Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.☆73Updated 10 months ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆110Updated 2 years ago
- MSSQL Database Attacker tool☆189Updated 2 years ago
- AV EVASION TECHNIQUES☆79Updated 2 years ago
- a map for the azure oriented pentests☆67Updated last year
- This function combines all the above functions and takes necessary information from the user to change the IP and MAC address, start the …☆73Updated 2 years ago
- Python script for automating the creation of serverless cloud redirectors from Cobalt Strike malleable C2 profiles☆198Updated 11 months ago
- Automated exploitation of MSSQL servers at scale☆108Updated last week
- ☆19Updated last year