Security-Tools-Alliance / rengine-ngLinks
reNgine-ng is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface.
☆106Updated 2 weeks ago
Alternatives and similar repositories for rengine-ng
Users that are interested in rengine-ng are comparing it to the libraries listed below
Sorting:
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆148Updated 3 months ago
- Lab used for workshop and CTF☆240Updated 2 weeks ago
- ☆166Updated last month
- Everything and anything related to password spraying☆139Updated last year
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆151Updated 2 months ago
- ☆162Updated 2 weeks ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆153Updated last month
- A collection of tools that I use in CTF's or for assessments☆98Updated 4 months ago
- linikatz is a tool to attack AD on UNIX☆147Updated last year
- Continuous password spraying tool☆186Updated 3 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆181Updated 8 months ago
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security …☆55Updated 6 months ago
- PowerShell Obfuscator☆178Updated last year
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆131Updated last year
- ACEshark is a utility designed for rapid extraction and analysis of Windows service configurations and Access Control Entries, eliminatin…☆113Updated 4 months ago
- An Ansible role that install the Adaptix C2 server and/or client on Debian based hosts☆151Updated last week
- ShadowPhish is an advanced APT awareness toolkit designed to simulate real-world phishing, malware delivery, deepfakes, smishing/vishing,…☆183Updated last month
- winPEAS, but for Active Directory☆150Updated 2 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆130Updated 2 months ago
- ☆70Updated last month
- ☆183Updated last month
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- A python script to automatically list vulnerable Windows ACEs/ACLs.☆54Updated 6 months ago
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆139Updated last year
- ☆64Updated 2 months ago
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆148Updated 11 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆156Updated 4 months ago
- A cheatsheet for NetExec☆124Updated 4 months ago
- The ldap2json script allows you to extract the whole LDAP content of a Windows domain into a JSON file.☆135Updated 7 months ago
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆146Updated last year