ESD-academy / Outils
Outils ESD academy
☆54Updated 2 years ago
Alternatives and similar repositories for Outils:
Users that are interested in Outils are comparing it to the libraries listed below
- Repository contenant les aides-mémoires ESD academy☆18Updated 4 years ago
- Speed up your pentest enumeration☆82Updated 3 weeks ago
- Docker images of the Exegol project☆93Updated last month
- Quelques conseils autour des obligations légales, fiscales et juridique pour la pratique du Bug Bounty en France☆130Updated 10 months ago
- ☆157Updated 3 months ago
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆145Updated last month
- répertoire de publication web public☆43Updated 6 months ago
- ☆17Updated 2 years ago
- ☆32Updated 3 months ago
- Find CVEs associated to Linux and public exploits on github☆116Updated 11 months ago
- VULNSPY regularly retrieves the latest alerts published by the CERT-FR and the related vulnerabilities with their CVSS score and allows y…☆38Updated 2 years ago
- A simple Bash script to automate some organization and repetitive tasks while doing TryHackMe or HackTheBox machines☆38Updated last year
- ☆87Updated 3 weeks ago
- Identify the accounts most vulnerable to dictionary attacks☆94Updated 5 months ago
- Powershell commands for enumeration in Windows Active Directory environment.☆36Updated 2 years ago
- PurpleLab is an efficient and readily deployable lab solution, providing a swift setup for cybersecurity professionals to test detection…☆245Updated last week
- Hekatomb is a python script that connects to LDAP directory to retrieve all computers and users informations. Then it will download all D…☆506Updated 5 months ago
- ☆157Updated 3 years ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- ThreatSeeker: Threat Hunting via Windows Event Logs☆116Updated last year
- Audit tool for Active Directory. Automates a lot of checks from a pentester perspective.☆158Updated 3 months ago
- Documentation for Exegol☆57Updated last month
- Completely Risky Active-Directory Simulation Hub☆99Updated last year
- List of tools and resources for pentesting Microsoft Active Directory☆37Updated last month
- Guide journalisation Microsoft☆59Updated 6 months ago
- A PlayBook for OSWP & Wireless Pentest☆34Updated 5 months ago
- By using its cutting edge technology (lolnope), you can now have a persistent multi reverse pty handler!☆87Updated 2 months ago
- Active Directory Generator files for Movement, Pivoting, and Persistence for Pentesters and Ethical Hackers.☆209Updated 2 years ago
- Track C2 servers, tools, and botnets over time by framework and location☆36Updated last year
- TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)☆135Updated 9 months ago