rb-x / penflowLinks
A visual methodology tracking platform tailored for offensive security assessments
☆176Updated this week
Alternatives and similar repositories for penflow
Users that are interested in penflow are comparing it to the libraries listed below
Sorting:
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆206Updated 4 months ago
- A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.☆187Updated 9 months ago
- BloodHound-MCP-AI is integration that connects BloodHound with AI through Model Context Protocol, allowing security professionals to anal…☆249Updated 2 months ago
- ☆170Updated 4 months ago
- Lab used for workshop and CTF☆259Updated 2 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- A Red Team Activity Hub☆218Updated 3 weeks ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆253Updated last week
- A blind SQL injection brute forcer☆109Updated 3 months ago
- Ping-based Information Lookup and Outbound Transfer☆79Updated last year
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆155Updated 2 years ago
- A real fake social engineering app☆123Updated 3 weeks ago
- ☆153Updated 4 months ago
- LudusHound is a tool for red and blue teams that transforms BloodHound data into a fully functional, Active Directory replica environment…☆241Updated 3 weeks ago
- A collection of tools that I use in CTF's or for assessments☆102Updated 6 months ago
- Completely Risky Active-Directory Simulation Hub☆103Updated last year
- reNgine-ng is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process vi…☆115Updated this week
- winPEAS, but for Active Directory☆154Updated 4 months ago
- BaldHead is a modular and interactive Active Directory (AD) attack framework built for red teamers and security testers. It automates enu…☆102Updated last month
- Python3 utility for creating zip files that smuggle additional data for later extraction☆250Updated 2 months ago
- LOLAPPS is a compendium of applications that can be used to carry out day-to-day exploitation.☆189Updated 5 months ago
- Azure mindmap for penetration tests☆188Updated last year
- Respotter is a Responder honeypot. Detect Responder in your environment as soon as it's spun up.☆198Updated this week
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆148Updated last year
- An offensive postexploitation tool that will give you complete control over the Outlook desktop application and therefore to the emails c…☆167Updated 10 months ago
- Compiled tools for internal assessments☆346Updated last week
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security …☆56Updated 8 months ago
- ☆187Updated 3 months ago
- A community-driven collection of BloodHound queries☆111Updated last month
- Everything and anything related to password spraying☆143Updated last year