HadessCS / Awesome-Privilege-Escalation
Awesome Privilege Escalation
☆104Updated 2 years ago
Alternatives and similar repositories for Awesome-Privilege-Escalation:
Users that are interested in Awesome-Privilege-Escalation are comparing it to the libraries listed below
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆128Updated last year
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆86Updated last year
- Everything and anything related to password spraying☆134Updated 11 months ago
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆112Updated last year
- ☆69Updated last year
- ☆83Updated 2 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆122Updated 3 weeks ago
- PowerShell Obfuscator☆171Updated 10 months ago
- Lab used for workshop and CTF☆179Updated 2 months ago
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆84Updated last year
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security …☆54Updated 5 months ago
- Reverse shell that can bypass windows defender detection☆163Updated last year
- A cheatsheet for NetExec☆116Updated 2 months ago
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆128Updated last year
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆145Updated last week
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆138Updated 11 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆139Updated 3 weeks ago
- Learning resources and external resources to help you prepare for your offsec certifications☆71Updated 5 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆179Updated 7 months ago
- Morpheus is a memory dumper that extracts lsass.exe in RAM and exfiltrates it via forged NTP packets. It uses RC4 encryption and Reed-Sol…☆90Updated 2 weeks ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆43Updated 5 months ago
- Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-3847…☆89Updated 6 months ago
- ☆51Updated 2 months ago
- peeko – Browser-based XSS C2 for stealthy internal network exploration via infected browser.☆160Updated last week
- A list of all Active Directory machines from HackTheBox☆58Updated 3 weeks ago
- This is an AD pentest tools collection☆57Updated 9 months ago
- Red Team Guides☆138Updated last year
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆201Updated 3 months ago
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆140Updated 3 months ago
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆147Updated 10 months ago