G37SYS73M / win_tool_hubLinks
Contains All tools i Use For Red Team OPs in Windows Environment. NOTE: I am not the Creator Of these tools. These are the tools i use.
☆20Updated 2 years ago
Alternatives and similar repositories for win_tool_hub
Users that are interested in win_tool_hub are comparing it to the libraries listed below
Sorting:
- ☆41Updated 2 years ago
- A collection of red blue team staff☆46Updated 2 years ago
- Red Teaming & Active Directory Cheat Sheet.☆40Updated last year
- C2 Automation using Linode☆82Updated 2 years ago
- ☆24Updated 3 years ago
- ☆100Updated 3 years ago
- Azure AD enumeration over MS Graph☆82Updated 2 years ago
- GATOR - GCP Attack Toolkit for Offensive Research, a tool designed to aid in research and exploiting Google Cloud Environments☆90Updated last year
- Resources for AD penetration testing and security☆32Updated 3 years ago
- ☆34Updated 2 years ago
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago
- A Azure Exploitation Toolkit for Red Team & Pentesters☆164Updated 2 years ago
- Modules for my C2 course students to use for their own projects.☆74Updated 2 years ago
- Network penetration testing toolset wrapper☆81Updated 3 years ago
- This Repository Talks about the Follina MSDT from Defender Perspective☆38Updated 3 years ago
- Analyzing AD domains for security risks related to user accounts☆64Updated 2 years ago
- A comprehensive workshop aimed to equip participants with an in-depth understanding of modern Command and Control (C2) concepts, focusing…☆104Updated last year
- OSCP Study Guide☆40Updated 2 years ago
- a map for the azure oriented pentests☆66Updated 2 years ago
- SMBMap is a handy SMB enumeration tool - here with Kerberos support☆73Updated 3 years ago
- InfoSec Notes☆56Updated last year
- ☆92Updated 2 years ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated 2 years ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆155Updated 2 years ago
- Repo containing my personal walkthroughs of PMAT Labs i.e. PMAT Malware Samples.☆43Updated 3 years ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆60Updated 2 years ago
- ☆64Updated 4 years ago
- https://lolad-project.github.io/☆79Updated 7 months ago
- MSSprinkler is a password spraying utility for organizations to test their Microsoft Online accounts from an external perspective. It emp…☆75Updated 5 months ago
- This repo will contain some basic pentest/RT commands.☆38Updated 3 years ago