Drew-Alleman / write-ups
Various Write Ups from OverTheWire, TryHackMe, HackTheBox, CrackMes.one and more!
☆12Updated 2 years ago
Alternatives and similar repositories for write-ups:
Users that are interested in write-ups are comparing it to the libraries listed below
- A collection of handy and specific tools for the Red Teamer☆11Updated 8 months ago
- ☆32Updated 2 years ago
- All kinds of tiny shells☆58Updated 2 years ago
- Reads and prints information from the website MalAPI.io☆38Updated 3 years ago
- Small enough to carry on your back (Backpack) 🎒💻☆32Updated last year
- A proof-of-concept Command & Control framework that utilizes the powerful AsyncSSH Python library which provides an asynchronous client a…☆76Updated last year
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆33Updated 10 months ago
- Repo containing my personal walkthroughs of PMAT Labs i.e. PMAT Malware Samples.☆43Updated 3 years ago
- A tool to dump users's .plist on a Mac OS system and to convert them into a crackable hash☆50Updated 6 months ago
- This Python tool enables network node command and exfiltration while applying OPSEC to ensure the process is hidden by transmitting comma…☆33Updated last year
- A collection of tools Neil and Andy have been working on released in one place and interlinked with previous tools☆88Updated last year
- Assorted scripts I made for Red Teaming / Pen Testing☆13Updated 10 months ago
- random scripts and utilities used for pentesting or R&D purposes☆9Updated last year
- PassMute - A multi featured Password Transmutation/Mutator Tool☆51Updated last year
- This script generates a groups.xml file that mimics a real GPP to create a new user on domain-joined computers☆46Updated 5 years ago
- This is a fully automated Active directory Lab made with the purpose to reduce the hustle of creating it manually.☆93Updated last year
- ☆34Updated last year
- ☆84Updated 2 years ago
- Tool for analyzing SAP Secure Network Communications (SNC).☆52Updated last year
- Red Team "Drop and Run" NAC (802.1x) Bypass☆72Updated last year
- Bash tool used for proactive detection of malicious activity on macOS systems.☆35Updated 2 years ago
- Modular framework to exploit UPS devices☆63Updated 2 years ago
- Small Python tool to do DLL Sideloading (and consequently, other DLL attacks).☆55Updated 2 years ago
- Internal Network Penetration Test Playbook☆19Updated 3 years ago
- ☆53Updated 4 months ago
- Lite version of my Gatekeeper backdoor for public use.☆53Updated 3 years ago
- A collection of Script for Red Team & Incidence Response☆11Updated 2 years ago
- POC for DLL Proxying / Hijacking☆60Updated last month
- A list of awesome penetration testing tools and resources.☆80Updated last year
- Small python script wrapper for automating hashcat commands☆38Updated 4 years ago