jakedmurphy1 / GoogleBITB
☆31Updated 2 years ago
Alternatives and similar repositories for GoogleBITB:
Users that are interested in GoogleBITB are comparing it to the libraries listed below
- ☆30Updated 2 years ago
- MayorSec DNS Enumeration Tool☆82Updated 2 months ago
- Network penetration testing toolset wrapper☆81Updated 2 years ago
- List of Command&Control (C2) software☆34Updated 2 years ago
- Labs & Code snippets for RRT on TTI☆38Updated 2 years ago
- Generate graphs and charts based on password cracking result☆156Updated last year
- ☆64Updated last year
- a map for the azure oriented pentests☆65Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- ☆96Updated 2 years ago
- ☆63Updated 3 years ago
- A comprehensive workshop aimed to equip participants with an in-depth understanding of modern Command and Control (C2) concepts, focusing…☆98Updated last year
- Cloud-based AD lab created to help you test real attacks in a controlled environment and create detection rules for them☆26Updated 11 months ago
- Harness the Power of AI for all your reporting needs.☆28Updated last year
- ☆53Updated last year
- Traditional AD RedTeam Full Enumeration Script used to query all aspects of your target Forest.☆42Updated 7 months ago
- Fly into Gophish with One Click (Infra Automation)☆46Updated last year
- Browser extension that extracts users from LinkedIn company pages☆156Updated last year
- ☆63Updated 2 years ago
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 9 months ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆94Updated last year
- Resources to learn cloud environment and pentesting the same, contains AWS, Azure, Google Cloud☆50Updated 2 years ago
- ☆101Updated 3 years ago
- A Python implementation of dafthack's MSOLSpray. A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if …☆86Updated 7 months ago
- ☆32Updated last month
- C2 Automation using Linode☆78Updated 2 years ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆147Updated last year
- Repo containing my personal walkthroughs of PMAT Labs i.e. PMAT Malware Samples.☆43Updated 2 years ago
- ☆34Updated 3 years ago
- ☆34Updated last year