JohnHammond / ansible-playbooks
Ansible playbooks to install various utility and security tools to localhost
☆28Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for ansible-playbooks
- A weaponized technique for SSH to accept an inserted public/private key. Useful for red team effects.☆15Updated 4 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆15Updated 4 years ago
- Empower your enumeration during OSCP☆36Updated 5 years ago
- ☆24Updated 2 years ago
- Archive of pentestmonkey.net cheat sheets in case the site goes away permanently☆11Updated 5 years ago
- ☆15Updated 7 years ago
- ☆28Updated 4 years ago
- ☆80Updated 4 years ago
- ☆21Updated 6 years ago
- Custom exploits that I made for Hack The Box machines!☆37Updated 3 years ago
- OSCP Notes written from PWK Course☆45Updated 3 years ago
- Curated list of Unix binaries that can be exploited to bypass system security restrictions☆32Updated last year
- A Python API for Hack the Box platform interaction☆63Updated 3 years ago
- Small easy to find cheat sheet for Active directory exploitation☆44Updated 4 years ago
- This is a small BASH script to quickly setup all the tools I would want and need on a new machine.☆144Updated 2 years ago
- HTB writeup downloader☆23Updated 2 years ago
- This reconissance tool is specific written for OSCP engagements.☆57Updated last year
- My adhoc and abhorrent notes and work for TryHackMe machines. This repository is for personal use but is made public in case other someho…☆59Updated 3 years ago
- A list of Free Software network services and web applications which can be hosted locally. Selfhosting is the process of hosting and mana…☆12Updated 4 years ago
- Various Cheat Sheets (e.g. Nmap, Metasploit, Common Ports, Subnetting, Wireshark, etc)☆47Updated 4 years ago
- A script that I made to get the essentials I use for various reasons on Kali Linux.☆53Updated last year
- Bash script which prepares Kali for a pentest by enabling session logging, installing tools, and making common configuration changes☆137Updated 3 years ago
- Journey to Try Harder !!!☆30Updated 5 years ago
- A template for my Hack The Box CTF writeups using pandoc and the pandoc latex template.☆36Updated 3 years ago
- linuxprivchecker.py -- a Linux Privilege Escalation Check Script☆36Updated 5 years ago
- ☆44Updated 2 months ago
- A collection of python scripts that are used for network analysis and testing.☆57Updated 5 years ago
- These are my favorite places for learning various topics.☆34Updated 6 years ago
- Penetration Testing/Security Cheatsheets☆55Updated 9 years ago
- Have you ever faced with the lack of possibility of using NMap? For instance if you have reverse shell as an unprivileged user and there …☆41Updated last year