Gr1mmie / loogle
A quick script to install google on linux
☆21Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for loogle
- OSCP notes, commands, tools, and more.☆84Updated last year
- Deny list generator for password filters☆25Updated 3 months ago
- ☆28Updated 4 years ago
- Opening the door, one reverse shell at a time☆179Updated 3 years ago
- PNPT Exam Preparation - TCM Security☆158Updated 3 years ago
- list of useful commands, shells and notes related to OSCP☆76Updated 6 years ago
- TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)☆128Updated 8 months ago
- Knowledge Management for Offensive Security Professionals Official Repository☆95Updated 4 months ago
- OSCP Methodology☆38Updated last year
- This is CheatSheet which I used on PJPT exam to fully compromise Domain Controller by doing internal network penentration testing.☆58Updated last year
- ☆63Updated 2 years ago
- Active Directory Generator files for Movement, Pivoting, and Persistence for Pentesters and Ethical Hackers.☆207Updated last year
- ☆11Updated 2 years ago
- This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used…☆130Updated this week
- ☆32Updated 3 years ago
- Completely Risky Active-Directory Simulation Hub☆99Updated last year
- To help you go through the pentesting phases and the tools each phase can have. Some pratical examples of the tools are present too.☆46Updated 5 years ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- ☆61Updated 3 years ago
- ☆18Updated 3 years ago
- A simple Bash script to automate some organization and repetitive tasks while doing TryHackMe or HackTheBox machines☆38Updated 11 months ago
- List of red team resources☆90Updated 7 years ago
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process☆24Updated last year
- List of Stuff I did to get through the OSCP :D☆215Updated 2 years ago
- SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in …☆20Updated last year
- Notes and resources for the Active Directory YouTube series on https://youtube.com/JohnHammond010☆120Updated 2 years ago
- ☆20Updated last week
- ☆50Updated last year
- Internal Network Penetration Test Playbook☆16Updated 2 years ago