Mr-Un1k0d3r / RedTeamScriptsLinks
Repo with various Red Team scripts
☆145Updated 4 years ago
Alternatives and similar repositories for RedTeamScripts
Users that are interested in RedTeamScripts are comparing it to the libraries listed below
Sorting:
- Domain user enumeration tool☆215Updated last year
- DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. It will automatically g…☆99Updated 2 years ago
- A HTA shell to assist with breakout assessments.☆113Updated 3 years ago
- Quick Malicious ClickOnceGenerator for Red Team☆249Updated 4 years ago
- Python script for analyis of the "Trust.csv" file generated by Veil PowerView. Provides graph based analysis and output.☆121Updated 4 years ago
- A collection of useful scripts for Cobalt Strike☆170Updated 10 months ago
- Some .ps1 scripts for pentesting☆132Updated 4 years ago
- ☆73Updated 7 years ago
- A repo for holding cheat sheets for myself that cover various penetration testing tools and commands.☆41Updated 7 years ago
- This script will generate payloads for basic intrusion detection avoidance. It utilizes publicly demonstrated techniques from several dif…☆34Updated 7 years ago
- SPF are not as strong as you may think. Red Team tool to send email on behalf of your target corp☆140Updated 4 years ago
- Tool for password spraying RDP☆96Updated 6 years ago
- Various Cheat Sheets☆181Updated 4 years ago
- Aggressor scripts for phases of a pen test or red team assessment☆184Updated 10 months ago
- Powershell module to get the NetNTLMv2 hash of the current user☆94Updated 2 years ago
- Check-LocalAdminHash is a PowerShell tool that attempts to authenticate to multiple hosts over either WMI or SMB using a password hash to…☆178Updated last year
- ☆42Updated 7 years ago
- Powershell function to pull the local admin passwords from LDAP, stored there by LAPS.☆119Updated 5 years ago
- An Insider Threat Toolkit☆151Updated 6 years ago
- Python api for usage with cobalt strike's External C2 specification☆238Updated 2 years ago
- PowerAvails is a unit of collection of Powershell modules that help you get done many things☆119Updated 6 years ago
- ☆59Updated 4 years ago
- Automated script for setting up CobaltStrike redirectors (nginx reverse proxy, letsencrypt)☆143Updated 7 years ago
- Tool that automates Active Directory enumeration☆88Updated 4 years ago
- A Powershell implementation of PrivExchange designed to run under the current user's context☆125Updated 6 years ago
- lateral movement techniques that can be used during red team exercises☆273Updated 5 years ago
- ☆140Updated 5 years ago
- Samba, NFS shares spider and grepper☆70Updated 6 years ago
- Auto-generate an HTaccess for payload delivery -- automatically pulls ips/nets/etc from known sandbox companies/sources that have been se…☆166Updated 4 years ago
- Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors☆154Updated 6 years ago