ForbiddenProgrammer / conti-pentester-guide-leak
Leaked pentesting manuals given to Conti ransomware crooks
☆983Updated 3 years ago
Alternatives and similar repositories for conti-pentester-guide-leak:
Users that are interested in conti-pentester-guide-leak are comparing it to the libraries listed below
- RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.☆1,783Updated 11 months ago
- linWinPwn is a bash script that streamlines the use of a number of Active Directory tools☆1,955Updated last week
- Red Team Cheatsheet in constant expansion.☆1,181Updated last year
- ☆1,042Updated 11 months ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆2,108Updated last year
- Tools & Interesting Things for RedTeam Ops☆2,183Updated 2 years ago
- Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.☆1,373Updated last month
- During the exploitation phase of a pen test or ethical hacking engagement, you will ultimately need to try to cause code to run on target…☆713Updated 3 months ago
- Spider entire networks for juicy files sitting on SMB shares. Search filenames or file content - regex supported!☆1,119Updated 9 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆2,805Updated last year
- a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )☆2,339Updated 3 weeks ago
- This is a repository of resource about Malware techniques☆793Updated 2 years ago
- ☆721Updated 3 years ago
- A workshop about Malware Development☆1,658Updated last year
- This map lists the essential techniques to bypass anti-virus and EDR☆2,776Updated 3 weeks ago
- Awesome EDR Bypass Resources For Ethical Hacking☆1,159Updated 2 months ago
- Sandman is a NTP based backdoor for red team engagements in hardened networks.☆786Updated last year
- A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for secu…☆1,302Updated 2 weeks ago
- Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows…☆1,986Updated 4 months ago
- Generates millions of keyword-based password mutations in seconds.☆1,286Updated 8 months ago
- WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used ag…☆1,525Updated 10 months ago
- You didn't think I'd go and leave the blue team out, right?☆1,651Updated last year
- Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.☆1,494Updated 3 years ago
- This project is aimed at freely providing technical guides on various hacking topics.☆843Updated this week
- A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.☆1,952Updated last month
- Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.☆2,129Updated 2 years ago
- Red Teaming & Pentesting checklists for various engagements☆2,531Updated 8 months ago
- Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (c…☆1,030Updated 5 months ago
- TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!☆1,156Updated last month
- Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)☆364Updated 2 years ago