daniellowrie / pwner
Just a quick and dirty tool I created to automate some of my standard recon/enumeration activities when doing CTFs
☆12Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for pwner
- MayorSec DNS Enumeration Tool☆76Updated last year
- ☆34Updated last year
- ☆62Updated last year
- List of Command&Control (C2) software☆34Updated last year
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆93Updated last year
- Harness the Power of AI for all your reporting needs.☆28Updated last year
- An offline Phishing Email Analyzer. Enabling non-techies to analyze phishing emails automatically!☆54Updated last year
- Is a tool written by using python programming language. Enable a penetration testers to save a time and performing a full Reconnaissance …☆42Updated 9 months ago
- Repo containing my personal walkthroughs of PMAT Labs i.e. PMAT Malware Samples.☆41Updated 2 years ago
- Labs & Code snippets for RRT on TTI☆36Updated last year
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆73Updated 4 years ago
- ☆41Updated 2 years ago
- ☆41Updated last month
- Network penetration testing toolset wrapper☆80Updated 2 years ago
- Collection of extra pentest tools for Kali Linux☆94Updated last year
- ☆21Updated 10 months ago
- Modules for my C2 course students to use for their own projects.☆72Updated last year
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- ☆32Updated last year
- A list of awesome penetration testing tools and resources.☆77Updated last year
- BLS-Bible is a knowledge-base application that houses a collection of guides and write-ups that BLS uses for our various operations.☆25Updated last year
- ☆46Updated 2 years ago
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 6 months ago
- This repository contains a comprehensive testing designed for evaluating the performance and resilience of Endpoint Detection and Respons…☆46Updated 3 weeks ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- Generate graphs and charts based on password cracking result☆153Updated last year
- TheSprayer is a cross-platform tool designed to help penetration testers spray passwords against an Active Directory domain without locki…☆28Updated 2 years ago
- A curated checklist of tasks to be done during engagements☆32Updated 2 months ago
- ☆31Updated 2 years ago