mishmashclone / BC-SECURITY-Empire
https://github.com/BC-SECURITY/Empire
☆46Updated 2 years ago
Alternatives and similar repositories for BC-SECURITY-Empire:
Users that are interested in BC-SECURITY-Empire are comparing it to the libraries listed below
- Password list generator for password spraying - prebaked with goodies☆101Updated 2 years ago
- Modular Enumeration and Password Spraying Framework☆116Updated 10 months ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆93Updated last year
- Azure AD RedTeam Full Enumeration Script used to query all aspects of your target Azure tenant.☆69Updated 7 months ago
- Traditional AD RedTeam Full Enumeration Script used to query all aspects of your target Forest.☆42Updated 8 months ago
- Low and slow password spraying tool, designed to spray on an interval over a long period of time☆193Updated last week
- This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on th…☆39Updated last year
- PACU - Phishing Automation & Campaigning Utility☆39Updated 2 years ago
- ☆189Updated 5 years ago
- Finding all things on-prem Microsoft for password spraying and enumeration.☆252Updated 2 years ago
- ☆96Updated 2 years ago
- ☆25Updated 2 years ago
- A Python implementation of dafthack's MSOLSpray. A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if …☆87Updated 8 months ago
- Password attacks and MFA validation against various endpoints in Azure and Office 365☆151Updated 2 years ago
- Generate malicious macros for MS Office and Libreoffice, created during OSCP prep☆19Updated 2 years ago
- Hiding GoPhish from the boys in blue☆174Updated 2 years ago
- HTTP Server serving obfuscated Powershell Scripts/Payloads☆93Updated 3 years ago
- Generate graphs and charts based on password cracking result☆156Updated 2 years ago
- Fly into Gophish with One Click (Infra Automation)☆46Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- ☆135Updated last year
- MayorSec DNS Enumeration Tool☆82Updated 2 months ago
- ☆41Updated 2 years ago
- Simple script that checks a domain for email protections☆33Updated 4 years ago
- Network penetration testing toolset wrapper☆81Updated 2 years ago
- Simple C# Port Scanner (Multi-Threaded)☆49Updated 4 years ago
- Simple & Customizable DNS Data Exfiltrator☆107Updated last year
- Labs & Code snippets for RRT on TTI☆38Updated 2 years ago
- Covenant is a collaborative .NET C2 framework for red teamers.☆41Updated 3 years ago
- Collection of extra pentest tools for Kali Linux☆102Updated last year