Frozenka / Exegol-Ressources
Ce dépôt est un simple 'template' de ressources pour Exegol et Tmux avec une installation simplifiée.
☆19Updated this week
Alternatives and similar repositories for Exegol-Ressources:
Users that are interested in Exegol-Ressources are comparing it to the libraries listed below
- ☆61Updated 3 weeks ago
- Active Directory Penetration Testing Tool☆33Updated 10 months ago
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 3 years ago
- Powershell tools used for Red Team / Pentesting.☆76Updated last year
- Active Directory Mindmap Recipes: A Compromise à la Carte☆106Updated 3 weeks ago
- ☆164Updated 2 weeks ago
- Lab used for workshop and CTF☆179Updated 2 months ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆145Updated last week
- Speed up your pentest enumeration☆83Updated last month
- ☆55Updated 11 months ago
- 🔍 LFIer is a powerful and efficient tool for detecting Local File Inclusion (LFI) vulnerabilities in web applications.☆53Updated 4 months ago
- A list of all Active Directory machines from HackTheBox☆58Updated 3 weeks ago
- reNgine-ng is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process vi…☆98Updated 2 weeks ago
- Script related in Active Directory Attacks Domain☆21Updated last year
- A collection of config files for linux focusing on hackthebox theme☆43Updated 4 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- This is an AD pentest tools collection☆57Updated 9 months ago
- Docker images of the Exegol project☆105Updated this week
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆128Updated last year
- Bruteforce DPAPI encrypted MasterKey File from Windows Credentials Manager☆19Updated 3 months ago
- ☆93Updated 3 weeks ago
- This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.☆48Updated 2 months ago
- My notes containing the Certified Red Team Professional Course☆51Updated 7 months ago
- A cheatsheet for NetExec☆116Updated 2 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆139Updated 3 weeks ago
- Completely Risky Active-Directory Simulation Hub☆99Updated last year
- Knowledge Management for Offensive Security Professionals Official Repository☆138Updated 2 months ago
- Vagrant provisioning scripts to create a simulated network environment for tabletop exercises☆35Updated 2 years ago
- A collection of practical implementation of security recommendations☆13Updated 7 months ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆150Updated 2 years ago