carlospolop / CloudPEASSLinks
☆457Updated this week
Alternatives and similar repositories for CloudPEASS
Users that are interested in CloudPEASS are comparing it to the libraries listed below
Sorting:
- Lab used for workshop and CTF☆239Updated last week
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆564Updated 6 months ago
- Multiplayer pivoting solution☆382Updated last month
- ☆308Updated 3 months ago
- Azure mindmap for penetration tests☆185Updated last year
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆595Updated 3 weeks ago
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆717Updated 2 years ago
- winPEAS, but for Active Directory☆150Updated 2 months ago
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆361Updated 2 weeks ago
- RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers…☆637Updated last year
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆380Updated last month
- Offensive security and Penetration Testing TTP for Cloud based environment (AWS / Azure / GCP)☆333Updated 3 months ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆421Updated 2 months ago
- Just another Powerview alternative but on steroids☆705Updated last week
- Active Directory Auditing and Enumeration☆453Updated 3 weeks ago
- BloodHound-MCP-AI is integration that connects BloodHound with AI through Model Context Protocol, allowing security professionals to anal…☆212Updated this week
- This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used…☆213Updated 5 months ago
- Compiled tools for internal assessments☆283Updated this week
- Everything from my OSEP study.☆124Updated 4 months ago
- JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the target…☆366Updated 3 weeks ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆395Updated 4 months ago
- lolC2 is a collection of C2 frameworks that leverage legitimate services to evade detection☆208Updated last month
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆153Updated 2 years ago
- A RedTeam Toolkit☆398Updated 2 months ago
- AI-powered ffuf wrapper☆491Updated 6 months ago
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆549Updated last year
- Windows remote execution multitool☆497Updated 3 weeks ago
- ☆166Updated last month
- peeko – Browser-based XSS C2 for stealthy internal network exploration via infected browser.☆188Updated last month
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆356Updated 3 months ago