t3l3machus / pentest-pivoting
A compact guide to network pivoting for penetration testings / CTF challenges.
☆196Updated 7 months ago
Alternatives and similar repositories for pentest-pivoting:
Users that are interested in pentest-pivoting are comparing it to the libraries listed below
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆192Updated 2 years ago
- Collection of Notes and CheatSheets used for Red teaming Certs☆209Updated 2 years ago
- ☆158Updated 3 years ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆145Updated last year
- Simple HTTP listener for security testing☆113Updated 2 months ago
- Active Directory Labs/exams Review☆251Updated 3 years ago
- A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesyst…☆175Updated 7 months ago
- Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing☆327Updated last year
- Malicious shortcut generator for collecting NTLM hashes from insecure file shares.☆319Updated 3 months ago
- Active Directory Generator files for Movement, Pivoting, and Persistence for Pentesters and Ethical Hackers.☆209Updated 2 years ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆514Updated 3 months ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆388Updated last month
- A cheatsheet for NetExec☆95Updated 2 weeks ago
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortabl…☆152Updated this week
- Personal notes used to pass the OSWP exam☆79Updated 2 years ago
- A RedTeam Toolkit☆394Updated 3 months ago
- My notes containing the Certified Red Team Professional Course☆43Updated 5 months ago
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆206Updated 4 years ago
- ☆75Updated last year
- Powershell script to extract information from boot PXE☆139Updated 5 years ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- Automated Active Directory Enumeration☆433Updated 3 weeks ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆217Updated 6 months ago
- winPEAS, but for Active Directory☆145Updated 3 months ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆113Updated last year
- Certified Red Team Operator☆360Updated 2 years ago
- OSCP notes, commands, tools, and more.☆93Updated 2 years ago
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆85Updated last year
- ☆65Updated 2 years ago
- A collection of commands and tools used for conducting enumeration during my OSCP journey☆107Updated 3 years ago