szybnev / pivoting
About PIVOting
☆11Updated last year
Alternatives and similar repositories for pivoting
Users that are interested in pivoting are comparing it to the libraries listed below
Sorting:
- Some nuclei templates for pentest CMS Bitrix☆27Updated 3 months ago
- Check bitrix vulnerabilities☆75Updated last year
- ☆90Updated 4 years ago
- A cheatsheet for NetExec☆119Updated 3 months ago
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆22Updated 3 months ago
- 1C RAS Offensive Security Tool☆25Updated last year
- C# implementation of harmj0y's PowerView☆25Updated 5 years ago
- Generates a DEBUG PIN for flask applications based on Werkzeug☆10Updated last year
- ☆14Updated last month
- Incursore came from nmapAutomator to be your personal raider while you enumerate a target.☆53Updated 10 months ago
- linikatz is a tool to attack AD on UNIX☆146Updated last year
- This is my personal Enumeration Handbook that I used for the OSCP 2023☆21Updated last year
- post/windows/manage/enable_rdp Metaploit module in Command prompt module☆29Updated 6 years ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆44Updated 6 months ago
- Creating a Malicious Macro using MS Word☆22Updated 2 years ago
- ☆35Updated 3 years ago
- Script to retrieve the master password of a keepass database <= 2.53.1☆100Updated last year
- A Python based ingestor for BloodHound☆84Updated 2 years ago
- ☆23Updated 3 years ago
- SSTI Payload Generator☆90Updated 2 years ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆101Updated 6 months ago
- ☆58Updated 2 months ago
- A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam☆44Updated 6 years ago
- ☆164Updated last month
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆47Updated 10 months ago
- Sliver CheatSheet for OSEP☆51Updated this week
- The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)☆96Updated 11 months ago
- Everything and anything related to password spraying☆134Updated 11 months ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆148Updated last month
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆219Updated 2 months ago