JackJuly / useful-alfred-snippets
Useful Alfred Snippets for Pentest
☆16Updated 2 months ago
Alternatives and similar repositories for useful-alfred-snippets:
Users that are interested in useful-alfred-snippets are comparing it to the libraries listed below
- Generate graphs and charts based on password cracking result☆156Updated 2 years ago
- CoWitness is a powerful web application testing tool that enhances the accuracy and efficiency of your testing efforts. It allows you to …☆123Updated 10 months ago
- A Slack bot phishing framework for Red Teaming exercises☆164Updated 9 months ago
- Azure mindmap for penetration tests☆175Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- ☆12Updated 7 years ago
- Spoofcheck☆26Updated 5 months ago
- This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.☆37Updated 2 weeks ago
- ☆139Updated 2 months ago
- A tool for quickly evaluating IAM permissions in AWS.☆57Updated last year
- A Red Team Activity Hub☆190Updated this week
- OSCP preperation and HackTheBox write ups.☆57Updated last year
- A cheatsheet for NetExec☆95Updated 2 weeks ago
- Ultimate Tasks Automation Framework for Hackers, DevSecOps, Pentesters, and Bug-bounty hunters!☆146Updated 2 months ago
- Azure Service Subdomain Enumeration☆52Updated 5 months ago
- Pentesting Apache Tomcat 101☆11Updated last year
- Low and slow password spraying tool, designed to spray on an interval over a long period of time☆193Updated last week
- ☆53Updated last year
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆145Updated last week
- My notes containing the Certified Red Team Professional Course☆43Updated 5 months ago
- Personal notes used to pass the OSWP exam☆79Updated 2 years ago
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆113Updated last year
- Some of my personal notes that helped me pass the OSWP☆49Updated 2 years ago
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆38Updated last month
- ☆51Updated 3 weeks ago
- A fast and comprehensive tool for organizational network scanning☆129Updated 10 months ago
- A Burp extension to help pentesters copy requests / responses for reports.☆38Updated last month
- WolfPack combines the capabilities of Terraform and Packer to streamline the deployment of red team redirectors on a large scale.☆147Updated 3 weeks ago
- Python script to enumerate valid Microsoft 365 domains, retrieve tenant name, and check for an MDI instance.☆189Updated 3 months ago
- A collection of tools that I use in CTF's or for assessments☆89Updated 2 weeks ago