jakedmurphy1 / log4jake
☆16Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for log4jake
- User enumeration and password spraying tool for testing Azure AD☆68Updated 2 years ago
- ☆41Updated 2 years ago
- Traditional AD RedTeam Full Enumeration Script used to query all aspects of your target Forest.☆41Updated 5 months ago
- This repo will contain some basic pentest/RT commands.☆36Updated 2 years ago
- A Python implementation of dafthack's MSOLSpray. A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if …☆82Updated 5 months ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆38Updated 2 years ago
- Red Teaming & Active Directory Cheat Sheet.☆39Updated last year
- ☆27Updated last year
- a map for the azure oriented pentests☆65Updated last year
- Contains All tools i Use For Red Team OPs in Windows Environment. NOTE: I am not the Creator Of these tools. These are the tools i use.☆20Updated 2 years ago
- Template used for my OSCP exam.☆26Updated 2 years ago
- Next generation fireprox AWS API endpoint creation utility.☆45Updated last year
- This script is a multi-threaded Okta password sprayer.☆69Updated 10 months ago
- ☆11Updated last year
- C2 Automation using Linode☆78Updated 2 years ago
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- Notes for CRTP☆39Updated 3 years ago
- Azur3Alph4 is a PowerShell module that automates red-team tasks for ops on objective. This module situates in a post-breach (RCE achieved…☆62Updated 3 years ago
- Fly into Gophish with One Click (Infra Automation)☆46Updated last year
- ☆46Updated 2 years ago
- ☆29Updated 3 years ago
- ☆12Updated 2 years ago
- Determine the running software version of a remote F5 BIG-IP management interface.☆63Updated 10 months ago
- Network penetration testing toolset wrapper☆80Updated 2 years ago
- A tool to assist in the development of landing pages for phishing campaigns☆15Updated 2 years ago
- ☆32Updated 3 years ago
- Azure pentesting reference for Altered Security Lab☆24Updated 2 years ago
- ☆26Updated 2 years ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆36Updated last year
- A collection of tools Neil and Andy have been working on released in one place and interlinked with previous tools☆85Updated last year