snovvcrash / WeaponizeKali.sh
Collection of extra pentest tools for Kali Linux
β94Updated last year
Related projects β
Alternatives and complementary repositories for WeaponizeKali.sh
- Crack Everything for CrackMapExec version 6β16Updated 4 months ago
- π Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.shβ34Updated 2 years ago
- β46Updated 2 years ago
- PACU - Phishing Automation & Campaigning Utilityβ39Updated 2 years ago
- A C2 framework built for my bachelors thesisβ53Updated last week
- Azure Service Subdomain Enumerationβ42Updated 2 months ago
- TheSprayer is a cross-platform tool designed to help penetration testers spray passwords against an Active Directory domain without lockiβ¦β28Updated 2 years ago
- Hydra wrapper for bruteforcing Microsoft Outlook Web Application.β63Updated last year
- PassMute - A multi featured Password Transmutation/Mutator Toolβ51Updated last year
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.β47Updated last year
- PowerJoker is a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Each Execution.β34Updated 6 months ago
- My Favorite Offensive Security Scriptsβ62Updated last year
- Mind Maps for penetration testingβ17Updated 3 years ago
- β92Updated last year
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2β¦β83Updated last year
- Arescan is a powerful web directory discovery tool that helps you uncover hidden directories and links on any website. By performing a brβ¦β30Updated last year
- β21Updated 10 months ago
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero anβ¦β29Updated last year
- Tips, Tricks, and Scripts for Linux Post Exploitationβ38Updated last year
- OSCP Study Guideβ40Updated 2 years ago
- Red Teaming tools and techniquesβ46Updated last year
- PowerShell Obfuscatorβ87Updated 5 months ago
- Hide an IP address in scripts using hex/decimal/octal conversionsβ64Updated 11 months ago
- A solution to create obfuscated shellcode from msfvenom for PowerShell.β22Updated 2 years ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.β36Updated last week
- This Python tool enables network node command and exfiltration while applying OPSEC to ensure the process is hidden by transmitting commaβ¦β33Updated 11 months ago
- Certified Red Team Operator (CRTO) Cheatsheet and Checklistβ54Updated 7 months ago
- β41Updated last year
- Mass bruteforce authentication of network protocolsβ44Updated 11 months ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Contβ¦β93Updated last year