mishmashclone / BC-SECURITY-Empire
https://github.com/BC-SECURITY/Empire
☆47Updated 2 years ago
Alternatives and similar repositories for BC-SECURITY-Empire
Users that are interested in BC-SECURITY-Empire are comparing it to the libraries listed below
Sorting:
- Modular Enumeration and Password Spraying Framework☆117Updated last year
- msImpersonate - User account impersonation written in pure Python3☆107Updated 3 years ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆96Updated 2 years ago
- Password list generator for password spraying - prebaked with goodies☆103Updated 2 years ago
- PACU - Phishing Automation & Campaigning Utility☆39Updated 2 years ago
- ☆196Updated 5 years ago
- Simple & Customizable DNS Data Exfiltrator☆109Updated last year
- ☆190Updated 2 years ago
- Azure AD RedTeam Full Enumeration Script used to query all aspects of your target Azure tenant.☆70Updated 10 months ago
- A script to test credentials against Active Directory Federation Services (ADFS), allowing password spraying or bruteforce attacks.☆172Updated 4 years ago
- HTTP Server serving obfuscated Powershell Scripts/Payloads☆94Updated 3 years ago
- Traditional AD RedTeam Full Enumeration Script used to query all aspects of your target Forest.☆44Updated 11 months ago
- ☆98Updated 3 years ago
- ☆139Updated last year
- Lookup for interesting stuff in SMB shares☆149Updated last year
- ☆90Updated 4 years ago
- Create a list of possible usernames for bruteforcing☆66Updated last year
- This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on th…☆41Updated last year
- ☆13Updated last month
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- Collection of extra pentest tools for Kali Linux☆103Updated last year
- Hiding GoPhish from the boys in blue☆182Updated 2 years ago
- Fly into Gophish with One Click (Infra Automation)☆48Updated 2 years ago
- Veil-PowerView is a powershell tool to gain network situational awareness on Windows domains.☆57Updated 10 years ago
- This repo will contain some basic pentest/RT commands.☆37Updated 2 years ago
- Password attacks and MFA validation against various endpoints in Azure and Office 365☆151Updated 2 years ago
- sturdy-chainsaw☆57Updated last year
- Network penetration testing toolset wrapper☆81Updated 2 years ago
- ☆41Updated 4 years ago
- Simple script that checks a domain for email protections☆33Updated 4 years ago