r1cksec / corptrace
Automate Scoping, OSINT and Recon assessments.
☆92Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for corptrace
- Powershell tools used for Red Team / Pentesting.☆74Updated 10 months ago
- Everything and anything related to password spraying☆126Updated 6 months ago
- ☆26Updated last year
- Web Hacking and Red Teaming MindMap☆68Updated last year
- Red Teaming tools and techniques☆47Updated last year
- ☆62Updated last year
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆83Updated last year
- Mining URLs from Wayback Machine for bug hunting/fuzzing/further probing☆56Updated last year
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆37Updated 3 weeks ago
- This is an AD pentest tools collection☆53Updated 4 months ago
- ☆92Updated last year
- A curated list wordlists for bruteforcing and fuzzing☆78Updated last year
- ☆135Updated this week
- ☆53Updated last year
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆126Updated 6 months ago
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆60Updated 10 months ago
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 2 years ago
- A Slack bot phishing framework for Red Teaming exercises☆159Updated 6 months ago
- Arescan is a powerful web directory discovery tool that helps you uncover hidden directories and links on any website. By performing a br…☆30Updated last year
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆29Updated this week
- Discovering Typo Squatting on your domains!☆59Updated 3 months ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆89Updated 8 months ago
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.☆47Updated 2 years ago
- Azure Service Subdomain Enumeration☆42Updated 2 months ago
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security …☆46Updated this week
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆144Updated last year
- My Favorite Offensive Security Scripts☆63Updated last year
- Tips, Tricks, and Scripts for Linux Post Exploitation☆38Updated last year
- a simple discovery script that uses popular tools like subfinder, amass, puredns, alterx, massdns and others☆77Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year