ahmadallobani / BaldHeadLinks
BaldHead is a modular and interactive Active Directory (AD) attack framework built for red teamers and security testers. It automates enumeration and exploitation of AD misconfigurations
☆63Updated last week
Alternatives and similar repositories for BaldHead
Users that are interested in BaldHead are comparing it to the libraries listed below
Sorting:
- ☆64Updated 2 months ago
- LDAP Enumeration Tool for Pentesters☆47Updated 2 months ago
- ☆71Updated last month
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆38Updated 5 months ago
- A collection of tools that I use in CTF's or for assessments☆100Updated 4 months ago
- A collection of config files for linux focusing on hackthebox theme☆45Updated 6 months ago
- Sliver CheatSheet for OSEP☆86Updated 2 weeks ago
- Powershell tools used for Red Team / Pentesting.☆76Updated last year
- ☆39Updated 5 months ago
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 3 years ago
- A list of all Active Directory machines from HackTheBox☆60Updated last week
- PowerShell & Python tools developed for CTFs and certification exams☆51Updated 2 weeks ago
- ☆84Updated 4 months ago
- My notes containing the Certified Red Team Professional Course☆57Updated 9 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆193Updated 2 months ago
- ☆31Updated 2 weeks ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆154Updated last week
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆44Updated 7 months ago
- ☆109Updated 3 weeks ago
- Notes and cheatsheets for the OffSec Wireless Professional (OSWP) certification☆36Updated last year
- This repository serves as a curated resource for OffSec's OSEP (PEN-300) certification preparation, containing useful links, materials, a…☆33Updated 7 months ago
- Everything from my OSEP study.☆167Updated 5 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆130Updated 2 months ago
- List of tools and resources for pentesting Microsoft Active Directory☆74Updated 2 weeks ago
- 🔍 LFIer is a powerful and efficient tool for detecting Local File Inclusion (LFI) vulnerabilities in web applications.☆53Updated 5 months ago
- A collection of useful tools and scripts were developed and gathered throughout the Offensive Security's PEN-300 (OSEP) course.☆146Updated 2 weeks ago
- ZeroProbe is an advanced enumeration and analysis framework designed for exploit developers, security researchers, and red teamers. It pr…☆105Updated 3 months ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆94Updated this week
- Compromise a web application and delve deeper into the network to access hosts that you cannot directly reach from your attack host using…☆21Updated last year
- Script related in Active Directory Attacks Domain☆21Updated last year