botnetbuddies / hackthebox-themesLinks
A collection of config files for linux focusing on hackthebox theme
☆53Updated 9 months ago
Alternatives and similar repositories for hackthebox-themes
Users that are interested in hackthebox-themes are comparing it to the libraries listed below
Sorting:
- A list of all Active Directory machines from HackTheBox☆66Updated last week
- BaldHead is a modular and interactive Active Directory (AD) attack framework built for red teamers and security testers. It automates enu…☆106Updated 3 months ago
- Everything from my OSEP study.☆175Updated 8 months ago
- ☆190Updated 5 months ago
- A collection of tools that I use in CTF's or for assessments☆102Updated 8 months ago
- Search for all leaked keys/secrets using one regex! bugbounty☆139Updated 6 months ago
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆51Updated 3 years ago
- ☆125Updated 3 months ago
- This repository serves as a curated resource for OffSec's OSEP (PEN-300) certification preparation, containing useful links, materials, a…☆65Updated 10 months ago
- Super Weird XSS Payloads☆120Updated last week
- ☆94Updated 6 months ago
- ☆220Updated 6 months ago
- A fully automated subdomain reconnaissance and sensitive data discovery toolkit.☆46Updated 3 months ago
- PowerShell & Python tools developed for CTFs and certification exams☆66Updated last month
- Ultimate Tasks Automation Framework for Hackers, DevSecOps, Pentesters, and Bug-bounty hunters!☆151Updated last week
- Compromise a web application and delve deeper into the network to access hosts that you cannot directly reach from your attack host using…☆21Updated last year
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆101Updated 2 months ago
- Everything and anything related to password spraying☆147Updated last year
- reNgine-ng is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process vi…☆125Updated last week
- I-Espresso is a tool that enables users to generate Portable Executable (PE) files from batch scripts. Leveraging IExpress, it demonstrat…☆85Updated 11 months ago
- SAST and DAST Scan Supported with 400 plus rules available for secrets and allow you add your own wordlist as well. lightweight source c…☆101Updated last month
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆38Updated 8 months ago
- A real fake social engineering app☆128Updated 2 months ago
- Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-3847…☆105Updated last year
- PAYGoat is a banking application built for educational purposes, focused on exploring and understanding common business logic flaws in fi…☆172Updated 2 months ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆44Updated 2 months ago
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆67Updated last year
- Lab used for workshop and CTF☆271Updated last month
- My notes containing the Certified Red Team Professional Course☆61Updated last year
- Xploitra is a powerful reverse shell payload generator for educational and security testing. It offers customizable payloads with advance…☆73Updated 11 months ago