mikes-hacks / mxhelp
Pentest scriptkit for your copypasta
☆13Updated 4 months ago
Alternatives and similar repositories for mxhelp:
Users that are interested in mxhelp are comparing it to the libraries listed below
- Basic guide for performing a Physical PenTest - Nist 800-12, 800-53, 800-115, 800-152☆18Updated 2 years ago
- Small python script wrapper for automating hashcat commands☆37Updated 4 years ago
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆76Updated 4 years ago
- Resources for AD penetration testing and security☆29Updated 3 years ago
- Exploit code for CVE-2019-17662☆16Updated 3 years ago
- Automatic reverse/bind shell generator cheat sheet.☆35Updated 2 years ago
- Tracking my journey towards earning my OSCP. This includes the process of everything that I learn along the way.☆47Updated 3 years ago
- Windows File Integrity -- an archive of information on installed Windows binaries.☆31Updated 2 years ago
- A learning and testing environment for web application hacking and pentesting.☆26Updated 4 years ago
- Tool to transfer credential files from Firefox to your local machine to decrypt offline.☆23Updated 3 years ago
- This is the official repository for Basic Malware Analysis Course☆19Updated 3 years ago
- Contains All tools i Use For Red Team OPs in Windows Environment. NOTE: I am not the Creator Of these tools. These are the tools i use.☆20Updated 2 years ago
- Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.☆39Updated 8 months ago
- passat - password auditing tool. Does statistical analyses on large sets of cracked passwords.☆24Updated 3 years ago
- Penetration Testing with Kali Linux☆22Updated 5 years ago
- Ease and assist the compromise of an Active Directory environment.☆29Updated 3 years ago
- ☆41Updated 2 years ago
- OSWE Preparation☆37Updated 5 years ago
- Pentest stuff☆49Updated last year
- A PowerShell script that checks for dangerous ACLs on system hives and shadows☆28Updated 3 years ago
- TheSprayer is a cross-platform tool designed to help penetration testers spray passwords against an Active Directory domain without locki…☆30Updated 2 years ago
- scripts to setup environments for red/blue teams.☆16Updated last year
- ☆52Updated last year
- Fly into Gophish with One Click (Infra Automation)☆46Updated last year
- A nostalgic journey back to the era of retro RPGs with a cyber twist in the theme of Die Hard☆29Updated last year
- Blue Team Powershell Script☆18Updated 3 years ago
- ☆46Updated 2 months ago
- ☆41Updated 4 years ago
- Repo containing my personal walkthroughs of PMAT Labs i.e. PMAT Malware Samples.☆43Updated 2 years ago
- Collection of scripts and documentations of retired machines in the hackthebox.eu platform☆43Updated 5 years ago