mikes-hacks / mxhelpLinks
Pentest scriptkit for your copypasta
☆13Updated 7 months ago
Alternatives and similar repositories for mxhelp
Users that are interested in mxhelp are comparing it to the libraries listed below
Sorting:
- Ease and assist the compromise of an Active Directory environment.☆30Updated 4 years ago
- Basic guide for performing a Physical PenTest - Nist 800-12, 800-53, 800-115, 800-152☆21Updated 2 years ago
- Resources for AD penetration testing and security☆33Updated 3 years ago
- OSCP Study Guide☆41Updated 3 years ago
- ChatGPT queries via OpenAI API in your terminal☆62Updated 2 years ago
- Small python script wrapper for automating hashcat commands☆38Updated 5 years ago
- Windows File Integrity -- an archive of information on installed Windows binaries.☆32Updated 3 years ago
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆82Updated 5 years ago
- Obsidian vault with writeups for HackTheBox/Proving Grounds boxes and cheatsheets for CPTS/OSCP preparation.☆37Updated 3 months ago
- A list of awesome penetration testing tools and resources.☆82Updated 2 years ago
- TheSprayer is a cross-platform tool designed to help penetration testers spray passwords against an Active Directory domain without locki…☆37Updated 3 weeks ago
- Notes from various sources for preparing to take the OSCP, Capture the Flag challenges, and Hack the Box machines.☆84Updated 4 months ago
- Windows / Linux Local Privilege Escalation Workshop☆11Updated 6 years ago
- A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228☆13Updated 4 years ago
- New Framework Red Team Operations☆19Updated 4 years ago
- Enumeration & fingerprint tool☆24Updated last year
- ☆43Updated 7 months ago
- My Linux Privilege Escalation notes which is part of my OSCP Preperation☆76Updated 3 years ago
- A collection of everything I learn while working as a pentester, doing certifications, bug bounty hunting or playing CTFs.☆18Updated last month
- Some Python tooling to for example try to decrypt CyberArk .cred credential files☆60Updated 2 years ago
- OSCP guide and Red Team assessment Guide☆36Updated 5 years ago
- Proof of Concept exploit scripts and fuzzing templates. Companion blog posts located at https://epi052.gitlab.io/notes-to-self/blog/2020…☆65Updated 5 years ago
- An optimized Python3 library to fetch the most recent exploit-database, create searchable indexes for CVE->EDBID and EDBID -> CVE, and pr…☆30Updated last year
- Exploit code for CVE-2019-17662☆18Updated 4 years ago
- Get GTFOBins info about a given exploit from the command line☆39Updated last year
- ☆34Updated 2 years ago
- Talk slides and material☆37Updated last year
- A solution to create obfuscated shellcode from msfvenom for PowerShell.☆26Updated 3 years ago
- Multithreaded spraying of a password on all accounts of a domain.☆25Updated 10 months ago
- ☆20Updated 2 years ago