JohnHammond / ansible-playbooks
Ansible playbooks to install various utility and security tools to localhost
☆28Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for ansible-playbooks
- HTB writeup downloader☆23Updated 2 years ago
- ☆80Updated 4 years ago
- Airodump-ng WiFi Scan Visualizer☆56Updated 6 years ago
- Empower your enumeration during OSCP☆36Updated 5 years ago
- ☆54Updated 4 years ago
- Scanner that runs enumeration scripts while you do other things, made for the OSCP exam☆26Updated 4 years ago
- Small easy to find cheat sheet for Active directory exploitation☆44Updated 4 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆47Updated 7 years ago
- oscp-ctf is a small collection of basic Bash scripts that make life easier and save time whether you are in the OSCP labs, HackThebox or …☆67Updated 5 years ago
- Modular Buffer Overflow Fuzzer and Exploitation Tool☆10Updated 5 years ago
- This is a repository to house convenient things for the 2019 PCDC competition.☆13Updated 5 years ago
- ☆31Updated last year
- ☆11Updated 5 years ago
- Penetration Testing/Security Cheatsheets☆56Updated 9 years ago
- Reconnaissance and Enumeration automation script☆52Updated 3 years ago
- ☆24Updated 2 years ago
- Offensive Security / Pentesting Cheat Sheets☆96Updated 6 years ago
- Tool used for enumeration, reporting, and automating low hanging fruit during a penetration test.☆16Updated 5 years ago
- Reverse shell auto generator used for Hackthebox/OSCP/Pentest/LABExp☆40Updated 3 years ago
- A python based semi-automatic buffer overflow exploit script☆16Updated 4 years ago
- Are.We.Secure.Yet Framework aims to test the wifi security of a location, attempting to locate individual devices☆39Updated last year
- This reconissance tool is specific written for OSCP engagements.☆57Updated last year
- This repository is for the vagrant instances of VulnHub machines☆42Updated 2 months ago
- Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.☆76Updated 3 years ago
- This is a repository that will be used to help create a process of a new kali vagrant box for hashicorp each week.☆42Updated last year
- PowerSploit - A PowerShell Post-Exploitation Framework☆15Updated 4 years ago
- This is the network diagrams, configuration guides, and hardware used for my home lab.☆77Updated 6 years ago
- These are my favorite places for learning various topics.☆34Updated 6 years ago
- This list of tools is meant to act as a staple resource for Small to Medium businesses. We understand the hardship of not being able to a…☆49Updated 4 years ago
- Custom exploits that I made for Hack The Box machines!☆37Updated 3 years ago