punk-security / pwnspoof
Pwnspoof repository
☆257Updated last year
Related projects ⓘ
Alternatives and complementary repositories for pwnspoof
- Active Directory Generator files for Movement, Pivoting, and Persistence for Pentesters and Ethical Hackers.☆207Updated last year
- A detailed guide showing you different ways you can incorporate Python into your workflows around Nmap.☆150Updated 3 years ago
- Repository resource for threat hunter☆158Updated 6 years ago
- Blue Team detection lab created with Terraform and Ansible in Azure.☆143Updated this week
- Ansible playbook to deploy a phishing engagement in the cloud.☆216Updated 2 years ago
- Tools for simulating threats☆177Updated last year
- An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.☆270Updated 2 months ago
- Course repository for PowerShell for Pentesters Course☆420Updated 2 years ago
- Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.☆642Updated last year
- Some Threat Hunting queries useful for blue teamers☆123Updated 2 years ago
- An automated Breach and Attack Simulation lab with terraform. Built for IaC stability, consistency, and speed.☆168Updated 4 months ago
- Offensive security and Penetration Testing TTP for Cloud based environment (AWS / Azure / GCP)☆316Updated 3 weeks ago
- A powerful and user-friendly browser extension that streamlines investigations for security professionals.☆338Updated 3 months ago
- Completely Risky Active-Directory Simulation Hub☆99Updated last year
- Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.☆450Updated 4 months ago
- ☆54Updated 3 years ago
- ☆170Updated last year
- An active directory laboratory for penetration testing.☆126Updated 3 years ago
- ☆155Updated 11 months ago
- Top ATT&CK Techniques helps defenders approach the breadth and complexity of MITRE ATT&CK® with a prioritized top 10 list of techniques t…☆115Updated 3 months ago
- Red Team Attack Lab for TTP testing & research☆560Updated last year
- A simple Bash script to automate some organization and repetitive tasks while doing TryHackMe or HackTheBox machines☆38Updated 11 months ago
- links collected from SOC Core Skills class☆84Updated 3 years ago
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆125Updated 2 years ago
- A collection of Active Directory, phishing, mobile technology, system, service, web application, and wireless technology weaknesses that …☆237Updated 2 years ago
- Russia / Ukraine 2022 conflict related IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake☆174Updated last year
- Purple Teaming Attack & Hunt Lab - Terraform☆158Updated 2 years ago
- MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository☆109Updated last year
- Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The…☆343Updated 2 years ago
- ☆114Updated 7 months ago