daniellowrie / pwnerLinks
Just a quick and dirty tool I created to automate some of my standard recon/enumeration activities when doing CTFs
☆11Updated 4 years ago
Alternatives and similar repositories for pwner
Users that are interested in pwner are comparing it to the libraries listed below
Sorting:
- Fileless "malware" that bypasses Windows Defender using PowerShell and obfuscation☆113Updated last year
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆97Updated 2 years ago
- ☆34Updated 2 years ago
- list of useful commands, shells and notes related to OSCP☆80Updated 7 years ago
- list of useful commands, shells and notes related to OSCP☆26Updated 7 years ago
- ☆65Updated 2 years ago
- A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesyst…☆180Updated last year
- msImpersonate - User account impersonation written in pure Python3☆108Updated 3 years ago
- MayorSec DNS Enumeration Tool☆87Updated 7 months ago
- ☆64Updated 4 years ago
- Harness the Power of AI for all your reporting needs.☆28Updated 2 years ago
- A curated list of tools and resources that I use daily as a Purple-Team operator.☆82Updated 2 months ago
- Is a tool written by using python programming language. Enable a penetration testers to save a time and performing a full Reconnaissance …☆44Updated last year
- Mind Maps for penetration testing☆20Updated 4 years ago
- Completely Risky Active-Directory Simulation Hub☆103Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- Repository and archive for Killing The Bear Gitbook☆83Updated last year
- A WLAN red team framework.☆156Updated 9 months ago
- List of Command&Control (C2) software☆41Updated 2 years ago
- Repo containing my personal walkthroughs of PMAT Labs i.e. PMAT Malware Samples.☆43Updated 3 years ago
- This Repository gives the best and possible strategies against hunting the ransomware☆26Updated 2 years ago
- A ransomware group monitoring bot written in C#.☆57Updated 3 years ago
- BLS-Bible is a knowledge-base application that houses a collection of guides and write-ups that BLS uses for our various operations.☆28Updated last year
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 3 years ago
- Free training course offered at Hack Space Con 2023☆138Updated 2 years ago
- ☆34Updated 2 years ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆153Updated 2 years ago
- Generate graphs and charts based on password cracking result☆163Updated 2 years ago
- ☆31Updated 3 years ago
- Windows File Integrity -- an archive of information on installed Windows binaries.☆31Updated 2 years ago