d0uble3L / cloud-security-scripts
☆9Updated 2 months ago
Alternatives and similar repositories for cloud-security-scripts:
Users that are interested in cloud-security-scripts are comparing it to the libraries listed below
- OSCP Cheatsheet by Sai Sathvik☆68Updated last year
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 2 years ago
- Welcome to the Bug Hunter's Wordlists repository! 🐛🔍 This repository serves as a comprehensive collection of essential wordlists utiliz…☆145Updated 8 months ago
- This is an AD pentest tools collection☆53Updated 7 months ago
- PurpleLab is an efficient and readily deployable lab solution, providing a swift setup for cybersecurity professionals to test detection…☆246Updated 2 weeks ago
- ThreatSeeker: Threat Hunting via Windows Event Logs☆118Updated last year
- Red Team Guides☆134Updated last year
- SubOwner - A Simple tool check for subdomain takeovers.☆106Updated 3 months ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆92Updated 2 weeks ago
- ☆36Updated last month
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆130Updated 8 months ago
- GoogleDorker - Unleash the power of Google dorking for ethical hackers with custom search precision.☆161Updated last month
- A command-line tool to query the DeHashed API. Easily search for various parameters like usernames, emails, hashed passwords, IP addresse…☆223Updated last year
- Automate your C2 creation with Azure Frontdoor and randomly generated options☆13Updated 4 months ago
- SecretOpt1c is a Red Team tool that helps uncover sensitive information in websites using ACTIVE and PASSIVE Techniques for Superior Accu…☆224Updated 5 months ago
- SubCerts is a simple tool that uses certificate transparency logs (via crt.sh) to extract subdomains of a given domain.☆52Updated last week
- Powershell tools used for Red Team / Pentesting.☆74Updated last year
- A powerful scanner to scan your Filesystem, S3, MySQL, Redis, Google Cloud Storage and Firebase storage for PII and sensitive data.☆208Updated this week
- A compilation of important commands, files, and tools used in Pentesting☆52Updated 2 years ago
- POC for CVE-2024-36991: This exploit will attempt to read Splunk /etc/passwd file.☆113Updated 6 months ago
- Shodan Dorks 2023☆233Updated 3 weeks ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- Hands-on cybersecurity projects to enhance skills in phishing investigation, malware analysis, network intrusion detection, and DDoS atta…☆103Updated 8 months ago
- A fast subdomain takeover tool☆72Updated last year
- Helios: Automated XSS Testing☆130Updated 6 months ago
- Find CVEs associated to Linux and public exploits on github☆117Updated last year
- ☆55Updated 8 months ago
- A suite for hunting suspicious targets, expose domains and phishing discovery☆337Updated 2 weeks ago
- A comprehensive collection of resources, tools, tips, and guides for preparing and succeeding in the OSCP (Offensive Security Certified P…☆106Updated this week