dievus / Internal-Pentest-Playbook
Internal Network Penetration Test Playbook
☆16Updated 2 years ago
Alternatives and similar repositories for Internal-Pentest-Playbook:
Users that are interested in Internal-Pentest-Playbook are comparing it to the libraries listed below
- TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)☆136Updated 10 months ago
- ☆49Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- A command-line tool to query the DeHashed API. Easily search for various parameters like usernames, emails, hashed passwords, IP addresse…☆226Updated last year
- Obsidian Templates for OSCP, CPTS, and Training labs☆73Updated this week
- A collection of scripts, tools. and configs for various OS'es and applications, all free and or open-source, to assist in impromptu Blue-…☆99Updated 2 years ago
- Deny list generator for password filters☆25Updated 6 months ago
- WifiForge is a tool developed by Black Hills InfoSec to help train Pentesters on different Wi-Fi attack vectors and Wireless capabilities…☆103Updated last week
- Scripts for offensive security☆97Updated last month
- List of tools and resources for pentesting Microsoft Active Directory☆41Updated 2 months ago
- Knowledge Management for Offensive Security Professionals Official Repository☆133Updated last month
- This is CheatSheet which I used on PJPT exam to fully compromise Domain Controller by doing internal network penentration testing.☆66Updated last year
- Find CVEs associated to Linux and public exploits on github☆117Updated last year
- This is a simple bash script to fix errors with apt update, upgrade MetaSploit and run some upgrades to improve the system usability with…☆99Updated 6 months ago
- Completely Risky Active-Directory Simulation Hub☆99Updated last year
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆24Updated last year
- Automated solution for nmap'ing☆27Updated last year
- A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesyst…☆175Updated 6 months ago
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆163Updated 2 months ago
- ☆67Updated last month
- This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used…☆202Updated 2 months ago
- This a notes/handbook i made and gathered from a great resources on the internet. It consist of a very detailed cheat sheets and useful c…☆156Updated 2 years ago
- Active Directory Generator files for Movement, Pivoting, and Persistence for Pentesters and Ethical Hackers.☆209Updated 2 years ago
- ☆16Updated 4 months ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆145Updated last year
- ☆55Updated 8 months ago
- A simple Bash script to automate some organization and repetitive tasks while doing TryHackMe or HackTheBox machines☆38Updated last year
- Scripts and piece of codes used for Active Directory configuration☆82Updated 2 years ago
- ThreatSeeker: Threat Hunting via Windows Event Logs☆118Updated last year
- Powershell tools used for Red Team / Pentesting.☆74Updated last year