Security-Tools-Alliance / rengine-ng
reNgine-ng is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface.
☆67Updated this week
Related projects ⓘ
Alternatives and complementary repositories for rengine-ng
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆144Updated 11 months ago
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆131Updated last year
- Lab used for workshop and CTF☆156Updated last month
- linikatz is a tool to attack AD on UNIX☆138Updated last year
- Everything and anything related to password spraying☆126Updated 6 months ago
- Generate graphs and charts based on password cracking result☆154Updated last year
- ☆135Updated this week
- Azure mindmap for penetration tests☆161Updated last year
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆90Updated last year
- winPEAS, but for Active Directory☆135Updated this week
- Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀☆102Updated 3 weeks ago
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆88Updated last year
- Continuous password spraying tool☆117Updated this week
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆248Updated last year
- A solution to create obfuscated reverse shells for PowerShell.☆68Updated 2 years ago
- Make everyone in your VLAN ASRep roastable☆138Updated 5 months ago
- ☆191Updated last month
- C2 Automation using Linode☆78Updated 2 years ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆209Updated 3 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆265Updated 2 weeks ago
- A webshell plugin and interactive shell for pentesting a WordPress website.☆76Updated last year
- Impacket is a collection of Python classes for working with network protocols.☆268Updated 3 weeks ago
- Assess the security of your Active Directory with few or all privileges.☆181Updated last week
- A Red Team Activity Hub☆176Updated this week
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆141Updated last year
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆36Updated 3 weeks ago
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security …☆43Updated this week
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆157Updated 2 months ago
- ☆143Updated 8 months ago
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆180Updated 3 months ago