Reduati / AutoWin
Autowin is a framework that helps organizations simulate custom attack scenarios in order to improve detection and response capabilities.
☆18Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for AutoWin
- A collection of OSCE preparation resources.☆23Updated 5 years ago
- Toolkit for manual buffer exploitation, which features a basic network socket fuzzer, offset pattern generator and detector, bad characte…☆23Updated 4 years ago
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆38Updated 3 years ago
- Anonymize your hashcat formatted files for online cracking☆26Updated 2 weeks ago
- rustyIron is a tool that takes advantage of functionality within Ivanti's MobileIron MDM solution to perform single-factor authentication…☆43Updated 3 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆33Updated 2 years ago
- A simple program to query nmap xml files in the terminal.☆26Updated 4 years ago
- Basic tool to automate backdooring PE files☆54Updated 2 years ago
- A basic username enumeration and password spraying tool aimed at spraying Microsoft's DOM based authentication using selenium.☆32Updated 11 months ago
- In progress persistent download/upload/execution tool using Windows BITS.☆42Updated 3 years ago
- offensive notes & resources☆40Updated last week
- This extension allows a user to specify a lockout policy in order to automate a password spray attack via Intruder.☆23Updated 4 years ago
- Creates and sends fake meeting invite☆51Updated 3 years ago
- Any presentation we've given at FortyNorth Security☆33Updated 3 years ago
- autocrack adds queue support for hashcat cracking.☆42Updated last year
- Data exfiltration utility for testing detection capabilities☆57Updated 2 years ago
- This repo will contain some basic pentest/RT commands.☆36Updated 2 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆38Updated 2 years ago
- Exchangelib wrapper for pentesting☆56Updated 5 months ago
- Deliver powershell paylods via DNS TXT via CloudFlare using PowerShell☆59Updated 5 years ago
- My Python Cookiecutter project template☆30Updated 2 years ago
- A Red Team tool for exfiltrating sensitive data from Jira tickets.☆84Updated last year
- C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527☆29Updated 3 years ago
- OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.☆90Updated 2 years ago
- Build a phishing server (Gophish) together with SMTP-redirector (Postfix) automatically in Digital Ocean with terraform and ansible..☆19Updated 3 years ago
- List of Bloodhound Python Custom Queries which I have found to be handy on engagements☆17Updated 5 years ago
- This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with t…☆13Updated 5 years ago
- Python3 Ebowla... 3Bowla☆17Updated 4 years ago
- Password Spraying Script detecting current and previous passwords of Active Directory User☆63Updated 3 years ago