al14s / rawr
Rapid Assessment of Web Resources
☆18Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for rawr
- A companion tool for BloodHound offering Active Directory statistics and number crunching☆64Updated 6 years ago
- Audits AD hashdump and looks for instances for password reuse☆12Updated 5 years ago
- 504 VSAgent☆23Updated 6 years ago
- Automatic Sender Policy Framework Reconnaissance☆18Updated 6 years ago
- ☆76Updated 6 years ago
- ☆16Updated 7 years ago
- Password spraying script and helper for creating password lists☆33Updated 4 years ago
- Reporting Tips for Penetration Testers☆31Updated 3 years ago
- Web Filter External Enumeration Tool (WebFEET)☆75Updated 10 years ago
- ☆52Updated 6 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 2 years ago
- Various Python scripts that have come in handy but aren't important enough to get their own repository☆22Updated 3 years ago
- CloudBurst is a red team framework for interacting with cloud providers to capture, compromise, and exfil data.☆36Updated 6 years ago
- PurpleSpray is an adversary simulation tool that executes password spray behavior under different scenarios and conditions with the purpo…☆49Updated 5 years ago
- A cloud-backed password cracking and assessment tool - Sponsored by Open Security☆68Updated last year
- ☆41Updated 6 years ago
- Scripts to control an "OSCP-like" lab environment.☆23Updated 7 years ago
- Scanner that runs enumeration scripts while you do other things, made for the OSCP exam☆26Updated 4 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- Credit to Helge Klein - https://helgeklein.com/blog/2015/02/creating-realistic-test-user-accounts-active-directory/☆69Updated 6 years ago
- AvBuster The stress Tester for your Anti Malware solutions☆42Updated 3 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 2 years ago
- AWS S3 Bucket/Object Finder☆25Updated 7 years ago
- Collection of rules and debug data for hashcat☆17Updated 7 years ago
- A PowerShell script for performing a build review of a Windows host☆23Updated 5 years ago
- PortPlow is a distributed port and system scanning & enumeration service. It enables the quick and automated enumeration of ports and ser…☆53Updated this week
- Nessus Preflight(NPF) Check for local and remote systems. Essentially sets three registry keys and restarts a service to allow nessus to …☆16Updated 4 years ago
- Presentation Slides☆27Updated 5 years ago
- Reconnaissance tool for Microsoft Office 365☆66Updated 6 years ago