jakedmurphy1 / log4jake
☆16Updated 3 years ago
Alternatives and similar repositories for log4jake:
Users that are interested in log4jake are comparing it to the libraries listed below
- User enumeration and password spraying tool for testing Azure AD☆69Updated 3 years ago
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆71Updated 3 years ago
- Network penetration testing toolset wrapper☆81Updated 2 years ago
- ☆41Updated 2 years ago
- ☆11Updated last year
- ☆24Updated 6 years ago
- This script is a multi-threaded Okta password sprayer.☆70Updated last year
- This repo will contain some basic pentest/RT commands.☆37Updated 2 years ago
- ☆27Updated 2 years ago
- Vulnerable Windows Application☆15Updated last year
- ☆28Updated 3 years ago
- Red Teaming & Active Directory Cheat Sheet.☆40Updated last year
- Next generation fireprox AWS API endpoint creation utility.☆52Updated 2 years ago
- This repository is intended for sharing files/tools/tutorials..etc that related to eWPTXv1 from eLearnSecurity☆23Updated 4 years ago
- Notes for CRTP☆40Updated 4 years ago
- ☆56Updated 11 months ago
- Creates and sends fake meeting invite☆59Updated 3 years ago
- ☆55Updated last year
- Fly into Gophish with One Click (Infra Automation)☆48Updated 2 years ago
- Enumerate AWS permissions and resources.☆68Updated 2 years ago
- Azure AD RedTeam Full Enumeration Script used to query all aspects of your target Azure tenant.☆70Updated 9 months ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 3 months ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- A Python implementation of dafthack's MSOLSpray. A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if …☆88Updated 10 months ago
- Traditional AD RedTeam Full Enumeration Script used to query all aspects of your target Forest.☆43Updated 10 months ago
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆50Updated 4 years ago
- A tool to assist in the development of landing pages for phishing campaigns☆15Updated 2 years ago
- Template used for my OSCP exam.☆28Updated 2 years ago
- Azur3Alph4 is a PowerShell module that automates red-team tasks for ops on objective. This module situates in a post-breach (RCE achieved…☆63Updated 3 years ago
- A list of "secrets" from JWT sample code and readme files.☆55Updated 4 years ago