qtc-de / container-arsenalLinks
Collection of docker containers for security assessments and CTFs. Commandline tool for starting, stopping and managing them.
☆25Updated 3 years ago
Alternatives and similar repositories for container-arsenal
Users that are interested in container-arsenal are comparing it to the libraries listed below
Sorting:
- Merge multiple nMap xml files into one☆50Updated 6 years ago
- During pentesting I often miss screenshots of events for reports due to the quick pace of testing and a lack of foreknowledge about what …☆26Updated 5 years ago
- Toolkit for manual buffer exploitation, which features a basic network socket fuzzer, offset pattern generator and detector, bad characte…☆26Updated 5 years ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆39Updated last year
- Exploits made practicing for OSCE☆23Updated 4 years ago
- Ansible role to install Cobalt Strike and optionally configure as Teamserver☆32Updated 4 years ago
- This is a 64 bit VBA implementation of Christophe Tafani-Dereeper's original VBA code described in his blog @ https://blog.christophetd.f…☆21Updated 5 years ago
- An epic web shell☆84Updated 4 months ago
- miscellaneous scripts mostly created for pentest purposes at first, but then for various IT tasks☆21Updated 6 months ago
- List of Bloodhound Python Custom Queries which I have found to be handy on engagements☆17Updated 5 years ago
- My walkthrough of the LPEWorkshop exercises☆37Updated 4 years ago
- Anonymize your hashcat formatted files for online cracking☆30Updated 7 months ago
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆41Updated 4 years ago
- A pair of scripts to import session and local group information that has been collected from alternate data sources into BloodHound's Neo…☆19Updated 2 years ago
- Password spray wrapper for OpenConnect VPN client☆11Updated 4 years ago
- Caesar-Cipher based encryption☆30Updated 4 years ago
- ☆18Updated last year
- Docker container that has all the CLI tooling for binary exploitation (thanks to @LiveOverflow)☆25Updated last year
- A basic AIX enumeration guide for penetration testers/red teamers☆32Updated 8 years ago
- Hunting for Microsoft Exchange the LDAP Way.☆35Updated 5 years ago
- Ansible scripts to build an attack box☆23Updated 6 years ago
- ☆36Updated 4 years ago
- Convert the loot directory of ntlmrelayx into an enum4linux like output☆22Updated 5 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆35Updated 3 years ago
- Reproducible and extensible BloodHound playbooks☆43Updated 5 years ago
- Helpful operator notes and techniques in actionable form☆17Updated last year
- My python3 implementation of a Forward Shell☆36Updated 6 years ago
- Just a place to share some things I've written while participating in Hack The Box.☆19Updated 5 years ago
- Import Nmap scans to Cherrytree☆37Updated 2 years ago
- A collection of scripts for the purpose of gathering open source intelligence, to be presented at GrayHat, BSides Denver, and Information…☆25Updated 4 years ago