G37SYS73M / win_tool_hub
Contains All tools i Use For Red Team OPs in Windows Environment. NOTE: I am not the Creator Of these tools. These are the tools i use.
☆20Updated 2 years ago
Alternatives and similar repositories for win_tool_hub:
Users that are interested in win_tool_hub are comparing it to the libraries listed below
- ☆41Updated 2 years ago
- Repo containing my personal walkthroughs of PMAT Labs i.e. PMAT Malware Samples.☆43Updated 2 years ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆46Updated 2 years ago
- Red Teaming & Active Directory Cheat Sheet.☆39Updated last year
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago
- Analyzing AD domains for security risks related to user accounts☆63Updated 2 years ago
- ☆22Updated 2 years ago
- Automation of Active Directory penetration testing tasks on top of BloodHound CE☆34Updated last year
- User enumeration and password spraying tool for testing Azure AD☆69Updated 2 years ago
- A collection of red blue team staff☆46Updated last year
- ☆28Updated 3 years ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- A full analysis report detailing as much as possible of a Malware or a Threat☆26Updated 8 months ago
- Resources for AD penetration testing and security☆29Updated 3 years ago
- a map for the azure oriented pentests☆66Updated last year
- This repo will contain some basic pentest/RT commands.☆37Updated 2 years ago
- Assorted scripts I made for Red Teaming / Pen Testing☆13Updated 8 months ago
- This Repository Talks about the Follina MSDT from Defender Perspective☆37Updated 2 years ago
- Tools used for Pentesting☆22Updated last year
- Automate the build of a vulnerable AD environment.☆35Updated 2 years ago
- Collection of Tools & Techniques for analyzing URLs☆30Updated last year
- A "Spring4Shell" vulnerability scanner.☆50Updated 3 weeks ago
- Azure pentesting reference for Altered Security Lab☆24Updated 3 years ago
- A small tool that helps Incident responders and SOC analysts do a quick and initial analysis/assessment of malicious files☆26Updated last year
- Threat Hunt Investigation Methodology and Procedure☆15Updated 2 years ago
- ☆96Updated 2 years ago
- Enumerate AWS permissions and resources.☆67Updated 2 years ago
- This repository contains a comprehensive testing designed for evaluating the performance and resilience of Endpoint Detection and Respons…☆51Updated 4 months ago
- ☆51Updated last year
- Automation for internal Windows Penetrationtest / AD-Security☆19Updated last year