cyberguideme / RedTeamPowershellScripts
Various PowerShell scripts that may be useful during red team exercise
☆21Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for RedTeamPowershellScripts
- This is an AD pentest tools collection☆53Updated 4 months ago
- Powershell tools used for Red Team / Pentesting.☆74Updated 10 months ago
- Web Hacking and Red Teaming MindMap☆68Updated last year
- ☆92Updated last year
- ☆62Updated last year
- Automate Scoping, OSINT and Recon assessments.☆92Updated 2 months ago
- ☆26Updated last year
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆37Updated 3 weeks ago
- Red Teaming tools and techniques☆47Updated last year
- A Slack bot phishing framework for Red Teaming exercises☆159Updated 6 months ago
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security …☆46Updated this week
- A compilation of important commands, files, and tools used in Pentesting☆52Updated last year
- Discovering Typo Squatting on your domains!☆59Updated 3 months ago
- ☆55Updated 6 months ago
- List of MurmurHash3 favicon hashes of widely used technologies by vendor to search with Shodan.☆20Updated 7 months ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆89Updated 8 months ago
- List of Command&Control (C2) software☆34Updated 2 years ago
- ☆20Updated 11 months ago
- This is my personal Enumeration Handbook that I used for the OSCP 2023☆23Updated last year
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆83Updated last year
- Tools used for Pentesting☆22Updated last year
- Recon scripts for Red Team and Web blackbox auditing☆29Updated this week
- ☆31Updated last month
- Notes and cheatsheets for the OffSec Wireless Professional (OSWP) certification☆26Updated last year
- Arescan is a powerful web directory discovery tool that helps you uncover hidden directories and links on any website. By performing a br…☆30Updated last year
- PassMute - A multi featured Password Transmutation/Mutator Tool☆51Updated last year
- ☆16Updated 7 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process☆24Updated last year
- subBruter is a tool designed to efficiently probe for alive subdomins from a provided wordlist.☆26Updated 9 months ago