dievus / Internal-Pentest-Playbook
Internal Network Penetration Test Playbook
☆16Updated 2 years ago
Alternatives and similar repositories for Internal-Pentest-Playbook:
Users that are interested in Internal-Pentest-Playbook are comparing it to the libraries listed below
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)☆135Updated 9 months ago
- Deny list generator for password filters☆25Updated 5 months ago
- This is CheatSheet which I used on PJPT exam to fully compromise Domain Controller by doing internal network penentration testing.☆63Updated last year
- WifiForge is a tool developed by Black Hills InfoSec to help train Pentesters on different Wi-Fi attack vectors and Wireless capabilities…☆74Updated this week
- A command-line tool to query the DeHashed API. Easily search for various parameters like usernames, emails, hashed passwords, IP addresse…☆221Updated last year
- ☆49Updated last year
- A simple Bash script to automate some organization and repetitive tasks while doing TryHackMe or HackTheBox machines☆38Updated last year
- A collection of scripts, tools. and configs for various OS'es and applications, all free and or open-source, to assist in impromptu Blue-…☆99Updated 2 years ago
- Completely Risky Active-Directory Simulation Hub☆99Updated last year
- Notes in preparation for the PNPT (Practical Network Penetration Testing) Certification Exam☆44Updated last year
- list of useful commands, shells and notes related to OSCP☆76Updated 6 years ago
- Obsidian Templates for OSCP, CPTS, and Training labs☆70Updated 3 months ago
- Scripts and piece of codes used for Active Directory configuration☆82Updated last year
- List of tools and resources for pentesting Microsoft Active Directory☆37Updated last month
- SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in …☆20Updated last year
- ☆16Updated 3 months ago
- Active Directory Generator files for Movement, Pivoting, and Persistence for Pentesters and Ethical Hackers.☆209Updated 2 years ago
- Automated solution for nmap'ing☆26Updated last year
- Most of the notes, resources and scripts I used to prepare for the OSCP and pass it the first time.☆75Updated 2 years ago
- Find CVEs associated to Linux and public exploits on github☆116Updated last year
- Powershell tools used for Red Team / Pentesting.☆74Updated last year
- Knowledge Management for Offensive Security Professionals Official Repository☆114Updated this week
- This is a simple bash script to fix errors with apt update, upgrade MetaSploit and run some upgrades to improve the system usability with…☆99Updated 5 months ago
- This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used…☆193Updated last month
- ☆55Updated 3 years ago
- ☆55Updated 8 months ago
- ☆63Updated 2 years ago
- Resources for Students in the Practical Webapp Security and Testing course☆166Updated last year
- ☆136Updated last month