M507 / Kali-TX
Customized Kali Linux - Ansible playbook
☆64Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Kali-TX
- A dockerized, improved version of the Impacket smbserver.py☆39Updated 5 years ago
- A collection of data exfiltration scripts for Red Team assessments.☆95Updated 4 years ago
- SMBMap is a handy SMB enumeration tool☆36Updated 4 months ago
- Hunting for Microsoft Exchange the LDAP Way.☆34Updated 5 years ago
- One line PS scripts that may come handy during your network assesment☆73Updated 4 years ago
- The Diagon Attack Framework is a Prismatica application containing the Ravenclaw, Gryffindor, and Slytherin remote access tools (RATs).☆50Updated last year
- A simple tool to detect NBT-NS and LLMNR spoofing (and messing with them a bit)☆35Updated 5 years ago
- A collection of OSCE preparation resources.☆23Updated 5 years ago
- ☆59Updated 4 years ago
- Linux setup tool for Kali Linux☆77Updated 6 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆47Updated 7 years ago
- Samba, NFS shares spider and grepper☆71Updated 6 years ago
- Automated 802.1x Bypass☆84Updated 4 years ago
- Tool for password spraying RDP☆91Updated 6 years ago
- A collection of modifed PowerShell Scripts for CrackMapExec (https://github.com/byt3bl33d3r/CrackMapExec)☆50Updated 5 years ago
- Uses Core's Impacket Library to get the password policy from a windows machine☆33Updated last week
- Scrapes Router Passwords From http://www.routerpasswords.com ,more then +300 product☆45Updated 6 years ago
- This module mangles two lists of names together to generate a list of potential email addresses or usernames. It can also be used to simp…☆49Updated 7 years ago
- Python3 script to parse txt files containing Mimikatz output☆99Updated 4 years ago
- ☆51Updated 6 years ago
- A repo for holding cheat sheets for myself that cover various penetration testing tools and commands.☆39Updated 6 years ago
- scripts to setup environments for red/blue teams.☆16Updated 11 months ago
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆79Updated 3 years ago
- ☆59Updated 6 years ago
- Import Nmap scans to Cherrytree☆36Updated 2 years ago
- Automating those tasks which can or should be automated☆60Updated 6 years ago
- ☆40Updated 3 years ago
- Scanner that runs enumeration scripts while you do other things, made for the OSCP exam☆26Updated 4 years ago