Dewalt-arch / bettermap
Automated solution for nmap'ing
☆27Updated last year
Alternatives and similar repositories for bettermap:
Users that are interested in bettermap are comparing it to the libraries listed below
- TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)☆136Updated 11 months ago
- Scripts for offensive security☆102Updated last month
- This repository contains a curated list of websites and repositories featuring pentest & red-team resources such as cheatsheets, write-up…☆57Updated 2 months ago
- This is CheatSheet which I used on PJPT exam to fully compromise Domain Controller by doing internal network penentration testing.☆66Updated last year
- I used the Templater community plugin in obsidian to automatically populate IP,username,password☆41Updated last year
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆93Updated last year
- In this repo, I have included the tools that i used for my everyday penetration tests, if you have just installed kali and lost your tool…☆25Updated 4 months ago
- ☆49Updated last year
- Notes in preparation for the PNPT (Practical Network Penetration Testing) Certification Exam☆47Updated last year
- ☆45Updated last month
- Obsidian Templates for OSCP, CPTS, and Training labs☆73Updated last week
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆24Updated last year
- ☆67Updated last month
- List of tools and resources for pentesting Microsoft Active Directory☆41Updated 3 months ago
- A command-line tool to query the DeHashed API. Easily search for various parameters like usernames, emails, hashed passwords, IP addresse…☆226Updated last year
- list of useful commands, shells and notes related to OSCP☆77Updated 6 years ago
- Knowledge Management for Offensive Security Professionals Official Repository☆134Updated last month
- All knowledge I gained from CTFs, real life penetration testing and learning by myself.☆122Updated last week
- A script that I made to get the essentials I use for various reasons on Kali Linux.☆55Updated 2 years ago
- This is my penetration testing cheatsheet☆135Updated 2 weeks ago
- notes and ramblings from my OSCP/PenTesting Studies☆76Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- list of useful commands, shells and notes related to OSCP☆24Updated 6 years ago
- Internal Network Penetration Test Playbook☆16Updated 2 years ago
- SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in …☆21Updated 2 years ago
- ☆127Updated 2 years ago
- some eJPT exam preparation notes☆69Updated 3 years ago
- OSCP preperation and HackTheBox write ups.☆57Updated last year
- This a notes/handbook i made and gathered from a great resources on the internet. It consist of a very detailed cheat sheets and useful c…☆156Updated 2 years ago
- A simple Bash script to automate some organization and repetitive tasks while doing TryHackMe or HackTheBox machines☆38Updated last year