HernanRodriguez1 / BrowserOSINT
☆55Updated 8 months ago
Alternatives and similar repositories for BrowserOSINT:
Users that are interested in BrowserOSINT are comparing it to the libraries listed below
- ☆77Updated last year
- ☆64Updated last year
- Powershell tools used for Red Team / Pentesting.☆74Updated last year
- Automate Scoping, OSINT and Recon assessments.☆94Updated last week
- This is an AD pentest tools collection☆53Updated 6 months ago
- ☆26Updated 2 years ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- Track C2 servers, tools, and botnets over time by framework and location☆36Updated last year
- Find CVEs associated to Linux and public exploits on github☆116Updated last year
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 2 years ago
- ☆92Updated last year
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security …☆50Updated last month
- ☆43Updated last week
- WhatMail is a command-line tool that analyzes the header of an email and provides detailed information about various fields.☆130Updated last year
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆92Updated this week
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆37Updated this week
- Red Teaming tools and techniques☆48Updated last year
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆129Updated 8 months ago
- An offline Phishing Email Analyzer. Enabling non-techies to analyze phishing emails automatically!☆58Updated last year
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆145Updated last month
- Discovering Typo Squatting on your domains!☆63Updated 5 months ago
- subBruter is a tool designed to efficiently probe for alive subdomins from a provided wordlist.☆27Updated 11 months ago
- A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesyst…☆175Updated 6 months ago
- Challenge Python☆19Updated last year
- List of tools and resources for pentesting Microsoft Active Directory☆37Updated last month
- ☆136Updated last month
- Labs & Code snippets for RRT on TTI☆38Updated 2 years ago
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process☆24Updated last year
- Completely Risky Active-Directory Simulation Hub☆99Updated last year
- Active Directory Penetration Testing Tool☆33Updated 7 months ago