LuemmelSec / PwnDoc-Vulns
☆135Updated last month
Related projects ⓘ
Alternatives and complementary repositories for PwnDoc-Vulns
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆90Updated last year
- Everything and anything related to password spraying☆126Updated 6 months ago
- Azure mindmap for penetration tests☆161Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- Powershell tools used for Red Team / Pentesting.☆74Updated 10 months ago
- Lab used for workshop and CTF☆156Updated last month
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆131Updated last year
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆126Updated 6 months ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆209Updated 3 months ago
- winPEAS, but for Active Directory☆135Updated 4 months ago
- linikatz is a tool to attack AD on UNIX☆138Updated last year
- ☆169Updated last month
- Modular cross-platform Microsoft Graph API (Entra, o365, and Intune) enumeration and exploitation toolkit☆133Updated 3 months ago
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆144Updated 11 months ago
- Assess the security of your Active Directory with few or all privileges.☆177Updated this week
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆174Updated 7 months ago
- Make everyone in your VLAN ASRep roastable☆137Updated 5 months ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆141Updated last year
- ☆173Updated 9 months ago
- Generate graphs and charts based on password cracking result☆154Updated last year
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆89Updated this week
- ☆53Updated last year
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆116Updated 2 weeks ago
- Automate Scoping, OSINT and Recon assessments.☆92Updated 2 months ago
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆180Updated 3 months ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆36Updated 3 weeks ago
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆88Updated last year
- A cheat sheet for CrackMapExec and NetExec☆47Updated 4 months ago
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆164Updated 3 months ago
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆28Updated this week