hakaioffsec / browservoyageLinks
Browser Voyage
☆26Updated this week
Alternatives and similar repositories for browservoyage
Users that are interested in browservoyage are comparing it to the libraries listed below
Sorting:
- Sliver CheatSheet for OSEP☆95Updated 2 months ago
- Lab used for workshop and CTF☆259Updated 2 months ago
- Make everyone in your VLAN ASRep roastable☆204Updated 5 months ago
- winPEAS, but for Active Directory☆154Updated 4 months ago
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆237Updated 5 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆158Updated last month
- A websocket-based reverse (javascript) shell for XSS attacks.☆29Updated 2 years ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆161Updated last month
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆142Updated 2 years ago
- Multiplayer pivoting solution☆411Updated last week
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆38Updated 6 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆134Updated 4 months ago
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆365Updated 6 months ago
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆190Updated last year
- Azure mindmap for penetration tests☆188Updated last year
- ☆91Updated 4 months ago
- ☆170Updated 4 months ago
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆149Updated last year
- Everything from my OSEP study.☆170Updated 7 months ago
- A collection of useful tools and scripts were developed and gathered throughout the Offensive Security's PEN-300 (OSEP) course.☆233Updated this week
- ☆189Updated 2 months ago
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆130Updated 3 months ago
- A generic sysreptor template to write on-premise related Altered Security's certifications reports of compromission.☆15Updated 7 months ago
- A cheatsheet for NetExec☆137Updated 2 months ago
- Everything and anything related to password spraying☆143Updated last year
- Continuous password spraying tool☆191Updated 5 months ago
- JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the target…☆376Updated 2 months ago
- ☆89Updated 2 weeks ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆155Updated 2 years ago
- Enhance Your Active Directory Password Spraying with User Intelligence☆52Updated last week