d1r7b46 / Default-Email-Repository-ProjectLinks
☆16Updated 3 months ago
Alternatives and similar repositories for Default-Email-Repository-Project
Users that are interested in Default-Email-Repository-Project are comparing it to the libraries listed below
Sorting:
- List of tools and resources for pentesting Microsoft Active Directory☆111Updated 5 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆226Updated 8 months ago
- ☆173Updated 8 months ago
- Advanced Active Directory network topology analyzer with SMB validation, multiple authentication methods (password/NTLM/Kerberos), and co…☆632Updated 2 months ago
- A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.☆204Updated last year
- Active Directory Mindmap Recipes: A Compromise à la Carte☆143Updated 3 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated 2 years ago
- winPEAS, but for Active Directory☆169Updated 8 months ago
- Lab used for workshop and CTF☆387Updated 2 weeks ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆165Updated 5 months ago
- Make everyone in your VLAN ASRep roastable☆242Updated 2 months ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆430Updated 2 months ago
- This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used…☆236Updated last year
- PowerShell & Python tools developed for CTFs and certification exams☆69Updated 4 months ago
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆38Updated 11 months ago
- TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)☆151Updated last year
- Tuoni☆201Updated 2 weeks ago
- Find CVEs associated to Linux and public exploits on github☆119Updated 8 months ago
- AD Lab Setup Scripts☆80Updated 7 months ago
- Everything from my OSEP study.☆179Updated 11 months ago
- ☆14Updated last year
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆183Updated 2 years ago
- Sliver CheatSheet for OSEP☆220Updated 3 weeks ago
- Secrets Find0r is a multithreaded SMB share crawler that hunts for exposed credentials and secrets across Windows networks. It enumerates…☆66Updated 2 months ago
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆186Updated last year
- LOLAPPS is a compendium of applications that can be used to carry out day-to-day exploitation.☆194Updated 10 months ago
- Deny list generator for password filters☆26Updated last year
- An automated NMAP python script☆48Updated 10 months ago
- A generic sysreptor template to write on-premise related Altered Security's certifications reports of compromission.☆22Updated 4 months ago
- Knowledge Management for Offensive Security Professionals Official Repository☆149Updated 9 months ago