laluka / lalubuntuLinks
☆97Updated 2 months ago
Alternatives and similar repositories for lalubuntu
Users that are interested in lalubuntu are comparing it to the libraries listed below
Sorting:
- Docker images of the Exegol project☆113Updated 3 weeks ago
- Lab used for workshop and CTF☆268Updated 2 weeks ago
- GLPI vulnerabilities checking tool☆140Updated this week
- SkillArch☆35Updated 2 weeks ago
- By using its cutting edge technology (lolnope), you can now have a persistent multi reverse pty handler!☆94Updated 5 months ago
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆153Updated 6 months ago
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆131Updated 4 months ago
- Active Directory Mindmap Recipes: A Compromise à la Carte☆138Updated 2 months ago
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆45Updated last year
- Everything from my OSEP study.☆172Updated 7 months ago
- ☆92Updated 5 months ago
- reNgine-ng is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process vi…☆121Updated last week
- Azure mindmap for penetration tests☆187Updated last year
- A list of all Active Directory machines from HackTheBox☆66Updated last month
- Sliver CheatSheet for OSEP☆109Updated 2 months ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆164Updated 2 months ago
- winPEAS, but for Active Directory☆155Updated 4 months ago
- ☆170Updated 4 months ago
- ☆94Updated 5 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆137Updated 5 months ago
- A generic sysreptor template to write on-premise related Altered Security's certifications reports of compromission.☆15Updated 2 weeks ago
- BaldHead is a modular and interactive Active Directory (AD) attack framework built for red teamers and security testers. It automates enu…☆105Updated 2 months ago
- Everything and anything related to password spraying☆144Updated last year
- A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.☆190Updated 10 months ago
- KeePass 2.X dumper (CVE-2023-32784)☆21Updated last year
- Obfuscate the bytes of your payload with an association dictionary☆68Updated 3 months ago
- A python module to explore the object tree to extract paths to interesting objects in memory.☆101Updated 7 months ago
- ☆193Updated 3 months ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆155Updated 2 years ago
- A python script to dump all the challenges locally of a CTFd-based Capture the Flag.☆151Updated 9 months ago