Frozenka / hacking-france
Bienvenue sur le dépôt GitHub de Hacking-France, le site dédié à la communauté de hacking éthique francophone. Ce projet vise à rassembler et partager des articles communautaires sur la cyberséc
☆10Updated this week
Alternatives and similar repositories for hacking-france:
Users that are interested in hacking-france are comparing it to the libraries listed below
- Active Directory Mindmap Recipes: A Compromise à la Carte☆110Updated last month
- Active Directory Enumeration and Exploitation☆11Updated 2 months ago
- A generic sysreptor template to write on-premise related Altered Security's certifications reports of compromission.☆15Updated 4 months ago
- ☆93Updated last month
- Lab used for workshop and CTF☆179Updated this week
- GLPI vulnerabilities checking tool☆111Updated 3 weeks ago
- Powershell commands for enumeration in Windows Active Directory environment.☆41Updated 2 years ago
- ☆62Updated last month
- Pre-Built Vulnerable Environments Based on Docker-Compose☆35Updated 4 months ago
- ☆87Updated last month
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆129Updated last month
- 🔍 PANO: Advanced OSINT investigation platform combining graph visualization, timeline analysis, and AI assistance to uncover hidden conn…☆198Updated 2 weeks ago
- Assess the security of your Active Directory with few or all privileges.☆316Updated 3 weeks ago
- Automate your C2 creation with Azure Frontdoor and randomly generated options☆13Updated 7 months ago
- Docker images of the Exegol project☆106Updated this week
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆118Updated 3 weeks ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆147Updated 3 weeks ago
- Dynamically deploy containers for CTF challenges.☆15Updated 2 months ago
- Speed up your pentest enumeration☆83Updated this week
- A fast WordPress plugin enumeration tool☆364Updated last month
- Find CVEs associated to Linux and public exploits on github☆117Updated last month
- Tool that gets you root from just an ip☆13Updated last year
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆148Updated 11 months ago
- A python implementation of doyensec/Session-Hijacking-Visual-Exploitation☆41Updated last year
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆205Updated last month
- Identify the accounts most vulnerable to dictionary attacks☆119Updated last month
- PowerShell Obfuscator☆172Updated 11 months ago
- Automate Maldoc creation☆20Updated 2 weeks ago
- This is for Ethical Use only.☆359Updated last week
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆38Updated 3 months ago