daniellowrie / pwner
Just a quick and dirty tool I created to automate some of my standard recon/enumeration activities when doing CTFs
☆11Updated 4 years ago
Alternatives and similar repositories for pwner:
Users that are interested in pwner are comparing it to the libraries listed below
- ☆34Updated last year
- ☆64Updated last year
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 11 months ago
- ☆41Updated 2 years ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆96Updated 2 years ago
- Repo containing my personal walkthroughs of PMAT Labs i.e. PMAT Malware Samples.☆43Updated 3 years ago
- Harness the Power of AI for all your reporting needs.☆28Updated 2 years ago
- ☆31Updated 2 years ago
- MayorSec DNS Enumeration Tool☆85Updated 4 months ago
- ☆63Updated 3 years ago
- list of useful commands, shells and notes related to OSCP☆25Updated 7 years ago
- BLS-Bible is a knowledge-base application that houses a collection of guides and write-ups that BLS uses for our various operations.☆28Updated last year
- ☆48Updated 4 months ago
- This Repository gives the best and possible strategies against hunting the ransomware☆26Updated 2 years ago
- Network penetration testing toolset wrapper☆81Updated 2 years ago
- Contains All tools i Use For Red Team OPs in Windows Environment. NOTE: I am not the Creator Of these tools. These are the tools i use.☆20Updated 2 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- List of Command&Control (C2) software☆36Updated 2 years ago
- Fileless "malware" that bypasses Windows Defender using PowerShell and obfuscation☆109Updated last year
- A simple Bash script to automate some organization and repetitive tasks while doing TryHackMe or HackTheBox machines☆38Updated last year
- Reconnaissance and Enumeration automation script☆52Updated 4 years ago
- Generate graphs and charts based on password cracking result☆160Updated 2 years ago
- Threat Hunt Investigation Methodology and Procedure☆15Updated 2 years ago
- Ransomware Simulator for testing Blue Team Detections☆37Updated 2 years ago
- DevOps for Hackers with Hands-On Labs w/ Ralph May (4-Hour Workshop)☆59Updated 3 years ago
- This repo is where I store my Threat Hunting ideas/content☆87Updated last year
- Cloud-based AD lab created to help you test real attacks in a controlled environment and create detection rules for them☆28Updated last year
- Ansible + Vagrant + Hyper-V + Vulnerable AD 😎☆91Updated 8 months ago
- Labs & Code snippets for RRT on TTI☆40Updated 2 years ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆150Updated 2 years ago