d1r7b46 / Default-Email-Repository-Project
☆16Updated last month
Related projects ⓘ
Alternatives and complementary repositories for Default-Email-Repository-Project
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- Completely Risky Active-Directory Simulation Hub☆99Updated last year
- ☆48Updated last year
- ☆135Updated this week
- List of tools and resources for pentesting Microsoft Active Directory☆28Updated this week
- useful stuff for pentesting☆41Updated 3 months ago
- Retired TrustedSec Capabilities☆226Updated last month
- This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used…☆130Updated last week
- ☆173Updated 9 months ago
- Modular cross-platform Microsoft Graph API (Entra, o365, and Intune) enumeration and exploitation toolkit☆133Updated 3 months ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆90Updated last year
- TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)☆128Updated 8 months ago
- winPEAS, but for Active Directory☆135Updated this week
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆141Updated last year
- A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.☆116Updated 3 weeks ago
- Knowledge Management for Offensive Security Professionals Official Repository☆95Updated 3 months ago
- Obsidian Templates for OSCP, CPTS, and Training labs☆65Updated last month
- A cheat sheet for CrackMapExec and NetExec☆47Updated 4 months ago
- Make everyone in your VLAN ASRep roastable☆138Updated 5 months ago
- Ping-based Information Lookup and Outbound Transfer☆75Updated 7 months ago
- Azure mindmap for penetration tests☆161Updated last year
- User Enumeration of Microsoft Teams users via API☆119Updated 7 months ago
- Deny list generator for password filters☆25Updated 3 months ago
- Find CVEs associated to Linux and public exploits on github☆112Updated 10 months ago
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆28Updated this week
- Collection of Notes and CheatSheets used for Red teaming Certs☆186Updated last year
- WifiForge is a tool developed by Black Hills InfoSec to help train Pentesters on different Wi-Fi attack vectors and Wireless capabilities…☆64Updated 4 months ago
- Active Directory Penetration Testing Tool☆33Updated 5 months ago
- Respotter is a Responder honeypot. Detect Responder in your environment as soon as it's spun up.☆180Updated 2 months ago
- Active Directory Generator files for Movement, Pivoting, and Persistence for Pentesters and Ethical Hackers.☆207Updated last year