sahar042 / chatgpt-red-teamLinks
A structured red-team prompt for generating ethical hacking tools using AI - designed for use in labs, CTFs, and authorized security assessments
☆17Updated 2 months ago
Alternatives and similar repositories for chatgpt-red-team
Users that are interested in chatgpt-red-team are comparing it to the libraries listed below
Sorting:
- LDAP Enumeration Tool for Pentesters☆47Updated 2 months ago
- Comprehensive AWS cloud reconnaissance and privilege escalation toolkit written in Python. Features IAM, EC2, S3, Lambda, ECS, Secrets Ma…☆32Updated this week
- Vast.ai Password Kracking☆69Updated last week
- ☆39Updated 2 weeks ago
- Various AD tools needed for penetration testing in one place.☆24Updated last year
- Simple netexec wraper with html repport☆19Updated last year
- Shellcode Tester Pro is a graphical interface tool for analysis, simulated execution, and reverse engineering of malicious shellcodes.☆29Updated 2 months ago
- An advanced JWT extraction & decoding tool for bug bounty hunters! 🏴☠️☆41Updated 3 months ago
- Azure Service Subdomain Enumeration☆61Updated 9 months ago
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆30Updated 2 months ago
- ☆14Updated last week
- Custom Amsi Bypass by patching AmsiOpenSession function in amsi.dll☆33Updated last week
- A Sublime Text plugin that allows for Nmap syntax highlighting☆13Updated 9 months ago
- Small Script that permits to enumerate folders in Windows Defender Exclusion List with no Administrative privileges☆23Updated 7 months ago
- Automates the network enumeration process in a fire-and-forget manner, among many more functions. Aims to be the illest Nmap/masscan wrap…☆53Updated 2 months ago
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆40Updated 2 months ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆39Updated 5 months ago
- ☆71Updated last month
- ☆53Updated 5 months ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆44Updated 7 months ago
- ☆11Updated 6 months ago
- Tools used for Pentesting☆22Updated 2 years ago
- ☆35Updated 6 months ago
- A Moodle Scanner☆42Updated 7 months ago
- ☆46Updated 3 months ago
- This is an AD pentest tools collection☆57Updated 11 months ago
- Workshop & Talk Slide Decks from HackSpaceCon☆25Updated last year
- Burp Suite Extension for inserting a magic byte into responder's request☆24Updated last year
- ☆84Updated 4 months ago
- ☆33Updated 2 months ago