PwnDefend / NetworkAttackMapLinks
☆36Updated 3 years ago
Alternatives and similar repositories for NetworkAttackMap
Users that are interested in NetworkAttackMap are comparing it to the libraries listed below
Sorting:
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago
- Resources for AD penetration testing and security☆32Updated 3 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- Operating System testbed created with Terraform to test payloads, programs and compatibility on different OS versions. Supports AWS and A…☆19Updated last year
- Assorted scripts I made for Red Teaming / Pen Testing☆13Updated last year
- Mindmaps allow to organize and understand information faster and better.☆2Updated 3 years ago
- ☆24Updated 6 years ago
- Red Teaming & Active Directory Cheat Sheet.☆40Updated last year
- SMBMap is a handy SMB enumeration tool - here with Kerberos support☆73Updated 3 years ago
- Collaborative pentest tool with highly customizable tools☆74Updated 3 years ago
- Small python script wrapper for automating hashcat commands☆38Updated 4 years ago
- EnumVolcano is an open source Bash script which is used to perform automated enumeration for privilege escalation. This tool is dedicated…☆25Updated 3 years ago
- Commands used in Windows penetration tests☆53Updated 3 years ago
- Repo containing my personal walkthroughs of PMAT Labs i.e. PMAT Malware Samples.☆43Updated 3 years ago
- Fly into Gophish with One Click (Infra Automation)☆49Updated 2 years ago
- Collection of Azure Tools to Pull down for Attacking an Environment + quick tips and other useful information☆76Updated 2 months ago
- Google Meet Phishing Template For Gophish☆45Updated 2 years ago
- ☆34Updated 2 years ago
- Bloodhound Portable for Windows☆52Updated 2 years ago
- OWASP Foundation Web Respository☆36Updated 3 years ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated 2 years ago
- ☆38Updated 4 years ago
- S3 bucket enumerator☆30Updated 6 years ago
- New Framework Red Team Operations☆18Updated 4 years ago
- Ease and assist the compromise of an Active Directory environment.☆29Updated 3 years ago
- Analyzing AD domains for security risks related to user accounts☆64Updated 2 years ago
- ThreatBox is a standard and controlled Linux based attack platform. I've used a version of this for years. It started as a collection of …☆75Updated 7 months ago
- User enumeration and password spraying tool for testing Azure AD☆70Updated 3 years ago
- Virtual Security Operations Center☆51Updated last year
- Scripts and misc. stuff related to the PortSwigger Web Academy☆17Updated 3 years ago