ForbiddenProgrammer / conti-pentester-guide-leak
Leaked pentesting manuals given to Conti ransomware crooks
☆961Updated 3 years ago
Alternatives and similar repositories for conti-pentester-guide-leak:
Users that are interested in conti-pentester-guide-leak are comparing it to the libraries listed below
- Red Team Cheatsheet in constant expansion.☆1,149Updated last year
- During the exploitation phase of a pen test or ethical hacking engagement, you will ultimately need to try to cause code to run on target…☆699Updated 5 months ago
- ☆1,019Updated 7 months ago
- Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.☆1,307Updated 3 weeks ago
- Tools & Interesting Things for RedTeam Ops☆2,165Updated 2 years ago
- RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.☆1,752Updated 7 months ago
- A list of useful Powershell scripts with 100% AV bypass (At the time of publication).☆1,008Updated 2 years ago
- linWinPwn is a bash script that streamlines the use of a number of Active Directory tools☆1,858Updated this week
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆2,042Updated 9 months ago
- Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.☆556Updated this week
- Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.☆2,032Updated last year
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆2,513Updated 2 years ago
- Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.☆1,468Updated 3 years ago
- Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)☆359Updated 2 years ago
- Malware samples, analysis exercises and other interesting resources.☆1,498Updated last year
- Some usefull Scripts and Executables for Pentest & Forensics☆1,102Updated last month
- ScareCrow - Payload creation framework designed around EDR bypass.☆2,768Updated last year
- Automation for internal Windows Penetrationtest / AD-Security☆3,405Updated last month
- Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows…☆1,942Updated last month
- ☆712Updated 2 years ago
- A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for secu…☆1,228Updated 5 months ago
- a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )☆2,209Updated 2 months ago
- ☆1,072Updated 3 years ago
- This project is aimed at freely providing technical guides on various hacking topics.☆785Updated 2 weeks ago
- This is a repository of resource about Malware techniques☆777Updated last year
- evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)☆1,428Updated last year
- Red Team Attack Lab for TTP testing & research☆561Updated last year
- WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used ag…☆1,467Updated 7 months ago
- This repo contains some Amsi Bypass methods i found on different Blog Posts.☆1,786Updated last month
- A collection of awesome Command & Control (C2) frameworks, tools and resources for post-exploitation and red teaming assignments.☆788Updated 3 years ago