ibr0wse / RedTeam-PenTest-Cheatsheet-Checklist
Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript
☆85Updated last year
Related projects ⓘ
Alternatives and complementary repositories for RedTeam-PenTest-Cheatsheet-Checklist
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆36Updated 3 weeks ago
- Our repo for crushing through RTO course & labs.☆29Updated 2 years ago
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆83Updated last year
- Certified Red Team Operator☆195Updated 2 years ago
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆58Updated 8 months ago
- Offensive Security OSWE Prep 2022☆72Updated 2 years ago
- Everything and anything related to password spraying☆126Updated 6 months ago
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆131Updated last year
- Awesome Privilege Escalation☆81Updated 2 years ago
- Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...☆104Updated 9 months ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆90Updated last year
- ☆50Updated 2 weeks ago
- My handbook for Windows Privilege Escalation concepts. Do Check out my Playlist, link: https://www.youtube.com/playlist?list=PLlrnAg4kKF3…☆45Updated 2 years ago
- Web Hacking and Red Teaming MindMap☆68Updated last year
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆89Updated 7 months ago
- PowerShell Reverse Shell☆61Updated last year
- Blinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the int…☆106Updated last week
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆180Updated 3 months ago
- A compilation of important commands, files, and tools used in Pentesting☆52Updated last year
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆228Updated last year
- ☆92Updated last year
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security …☆43Updated this week
- ☆135Updated last month
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- A cheat sheet for CrackMapExec and NetExec☆47Updated 4 months ago
- Crackmapexec custom scripts used in my internal pentests.☆25Updated last year
- ☆191Updated last month
- Continuous password spraying tool☆117Updated this week
- A collection of Cobalt Strike Aggressor scripts.☆85Updated 2 years ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆87Updated 3 weeks ago