myexploit / LAB
☆32Updated 3 months ago
Alternatives and similar repositories for LAB:
Users that are interested in LAB are comparing it to the libraries listed below
- ☆49Updated last year
- A simple tool designed to create Atomic Red Team tests with ease.☆39Updated 3 weeks ago
- MS Graph Commands and Tools for Blue Teamers☆49Updated last year
- ServiceLens is a Python tool for analyzing services linked to Microsoft 365 domains. It scans DNS records like SPF and DMARC to identify …☆76Updated 5 months ago
- HashKitty is a user-friendly cross-platform Python wrapper for Hashcat designed to provide an easy password cracking experience for both …☆41Updated 8 months ago
- msuserstats is a comprehensive Powershell tool to manage accounts from Microsoft Entra ID and Active Directory. It supports: a unified vi…☆40Updated 2 weeks ago
- create a "simulated internet" cyber range environment☆16Updated this week
- ☆32Updated 2 years ago
- Table of AD and Azure assets and whether they belong to Tier Zero☆26Updated last year
- ☆77Updated 11 months ago
- Azure AD (Entra ID) enumeration tool. Find related domains and tenant information in a simple way.☆35Updated 5 months ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆36Updated 2 months ago
- Scripts to enumerate and report on Entra Conditional Access☆27Updated this week
- A tool to create randomly insecure file shares that also contain unsecured credential files☆38Updated 11 months ago
- 🌩️ Collection of BloodHound queries for Azure☆60Updated 2 months ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆33Updated 9 months ago
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆35Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- ☆34Updated last year
- Living Off Security Tools☆45Updated 5 months ago
- A collection of tools Neil and Andy have been working on released in one place and interlinked with previous tools☆88Updated last year
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆39Updated last year
- Top 400 passwords as per HaveIBeenPwned☆22Updated 5 months ago
- A small guide on Unknown/Orphaned SIDs and some PowerShell tools to help you get rid of them.☆16Updated 3 years ago
- Repository that contains random short projects like write-ups, PowerShell scripts, and more.☆28Updated 4 months ago
- ☆20Updated 3 months ago
- Automates the network enumeration process in a fire-and-forget manner, among many more functions. Aims to be the illest Nmap/masscan wrap…☆53Updated this week
- DEFCON 31 slide deck and video link☆58Updated 9 months ago
- PowerShell scripts to create sandboxed or vulnerable environments using HyperV and AutomatedLab☆76Updated last month
- CaptainCredz is a modular and discreet password-spraying tool.☆102Updated last month