sp0ckus / DefCon33Links
☆14Updated 3 weeks ago
Alternatives and similar repositories for DefCon33
Users that are interested in DefCon33 are comparing it to the libraries listed below
Sorting:
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆33Updated last month
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆36Updated 2 years ago
- A tool for quickly evaluating IAM permissions in AWS.☆58Updated last year
- Scripts that automate portions of pentests.☆52Updated last month
- Small Script that permits to enumerate folders in Windows Defender Exclusion List with no Administrative privileges☆25Updated 9 months ago
- Exploits Unauth Docker API☆41Updated 4 months ago
- ☆27Updated 2 years ago
- Automation of Active Directory penetration testing tasks on top of BloodHound CE☆34Updated 2 years ago
- Burp Suite Extension for inserting a magic byte into responder's request☆25Updated last year
- GATOR - GCP Attack Toolkit for Offensive Research, a tool designed to aid in research and exploiting Google Cloud Environments☆90Updated last year
- Manage attack surface data on Elasticsearch☆22Updated last year
- A small red team course☆39Updated 2 years ago
- A BurpSuite extension to deploy an OpenVPN config file to DigitalOcean and set up a SOCKS proxy to route traffic through it☆51Updated last year
- ☆54Updated 7 months ago
- Exploit for Symfony CVE-2024-50340 (forked eos)☆29Updated 9 months ago
- dauthi is a tool that takes advantage of API functionality across a variety of MDM solutions to perform user enumeration and single-facto…☆42Updated last year
- List of some AD tools I frequently use☆48Updated 3 months ago
- Dump Kerberos tickets from the KCM database of SSSD☆50Updated last year
- The SAP Threat Modeling Tool is an on-premises open-source web application designed to analyze and visualize connections between SAP syst…☆50Updated 6 months ago
- ☆71Updated last year
- A Project dedicated to documenting various attack and detection vectors that can be encountered within Google Cloud Platform (GCP).☆61Updated last year
- Check for CVE-2024-22024 vulnerability in Ivanti Connect Secure☆30Updated last year
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆42Updated 7 months ago
- A robust command-line tool built in Rust that makes merging and deduplicating text files a breeze. Whether you're dealing with small file…☆19Updated this week
- A Proof-Of-Concept for the CVE-2023-43770 vulnerability.☆33Updated last year
- ☆61Updated 11 months ago
- Personal collection of exploits and PoCs across Windows, Linux, and enterprise software.☆50Updated last month
- ☆52Updated last year
- Verizon Burp Extensions: AI Suite☆138Updated 4 months ago
- BeaconatorC2 is a framework for red teaming and adversarial emulation, providing a full-featured management interface, along with a catal…☆83Updated 3 weeks ago