mrinalpande / scriptsLinks
Scripts.
☆9Updated 7 years ago
Alternatives and similar repositories for scripts
Users that are interested in scripts are comparing it to the libraries listed below
Sorting:
- Simple C# Port Scanner (Multi-Threaded)☆49Updated 4 years ago
- ☆81Updated 5 years ago
- ☆29Updated 4 years ago
- C# implementation of harmj0y's PowerView☆28Updated 5 years ago
- GitLab User Enumeration☆32Updated 5 months ago
- Abertay CMP202 Project☆34Updated 4 years ago
- ☆36Updated 3 years ago
- PowerShell & Python tools developed for CTFs and certification exams☆53Updated this week
- ☆66Updated 3 years ago
- This script will bruteforce the credential of tomcat manager or host-manager☆21Updated 5 years ago
- ☆48Updated last year
- Aspx reverse shell☆108Updated 5 years ago
- A simple splunk package for obtaining reverse shells on both Windows and most *nix systems.☆95Updated 6 years ago
- Python based Bloodhound data converter from the legacy pre 4.1 format to 4.1+ format☆58Updated 2 years ago
- Traditional AD RedTeam Full Enumeration Script used to query all aspects of your target Forest.☆44Updated last year
- OSCP Methodology☆45Updated last year
- Powershell script to extract information from boot PXE☆144Updated 6 years ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆97Updated 2 years ago
- A cheatsheet for NetExec☆130Updated 2 weeks ago
- Precompiled binaries for various projects☆11Updated 4 years ago
- Some of my personal notes that helped me pass the OSWP☆53Updated 3 years ago
- Powershell - Simple HTTP Server☆13Updated 3 years ago
- Personal notes used to pass the OSWP exam☆83Updated 2 years ago
- Incursore came from nmapAutomator to be your personal raider while you enumerate a target.☆54Updated 11 months ago
- A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam☆44Updated 6 years ago
- This is my personal Enumeration Handbook that I used for the OSCP 2023☆21Updated last year
- PEN-300/OSEP Public resources for PEN-300 Training☆105Updated 3 years ago
- CVE-2019-1388 Abuse UAC Windows Certificate Dialog☆20Updated 4 years ago
- Active Directory Labs/exams Review☆256Updated 4 years ago
- OSCP preperation and HackTheBox write ups.☆60Updated 2 years ago