ThePorgs / Exegol-images
Docker images of the Exegol project
☆94Updated last week
Alternatives and similar repositories for Exegol-images:
Users that are interested in Exegol-images are comparing it to the libraries listed below
- Assess the security of your Active Directory with few or all privileges.☆259Updated this week
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆145Updated last month
- ☆87Updated last week
- Lab used for workshop and CTF☆168Updated 3 months ago
- The ldap2json script allows you to extract the whole LDAP content of a Windows domain into a JSON file.☆122Updated 3 months ago
- By using its cutting edge technology (lolnope), you can now have a persistent multi reverse pty handler!☆87Updated 2 months ago
- winPEAS, but for Active Directory☆143Updated 2 months ago
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆288Updated last month
- Azure mindmap for penetration tests☆175Updated last year
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆349Updated last month
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆144Updated last year
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆137Updated last year
- Make everyone in your VLAN ASRep roastable☆168Updated this week
- reNgine-ng is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process vi…☆86Updated this week
- Speed up your pentest enumeration☆82Updated last month
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆504Updated 2 months ago
- ☆137Updated 2 months ago
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆109Updated last year
- Automated Active Directory Enumeration☆433Updated last week
- Some scripts to abuse kerberos using Powershell☆322Updated last year
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆92Updated last month
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆136Updated 2 weeks ago
- Obfuscate the bytes of your payload with an association dictionary☆32Updated 2 months ago
- Completely Risky Active-Directory Simulation Hub☆99Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- Audit tool for Active Directory. Automates a lot of checks from a pentester perspective.☆159Updated 3 months ago
- Youtube as C2 channel - Control Windows systems uploading QR videos to Youtube☆82Updated 7 months ago
- An ADCS honeypot to catch attackers in your internal network.☆277Updated 7 months ago
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆172Updated 5 months ago
- Azure Post Exploitation Framework☆151Updated this week