thesinghsec / Thick-Client-Penetration-Testing
Master Thick Client Penetration Testing: Explore practical methodologies, uncover vulnerabilities, and enhance security.
☆9Updated last year
Alternatives and similar repositories for Thick-Client-Penetration-Testing
Users that are interested in Thick-Client-Penetration-Testing are comparing it to the libraries listed below
Sorting:
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆129Updated last month
- Vulnerabilities you my miss during a penetration testing.☆98Updated last year
- ☆62Updated last month
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆130Updated last year
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆86Updated last year
- Sliver CheatSheet for OSEP☆51Updated this week
- A list of all Active Directory machines from HackTheBox☆58Updated 2 weeks ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆91Updated last week
- Awesome Privilege Escalation☆108Updated 2 years ago
- Offensive Security OSWE Prep 2022☆74Updated 2 years ago
- A cheatsheet for NetExec☆119Updated 3 months ago
- My notes containing the Certified Red Team Professional Course☆52Updated 8 months ago
- Blinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the int…☆131Updated 5 months ago
- some of the commands I usually use when doing HTB machines☆41Updated last year
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆38Updated 4 months ago
- Learning resources and external resources to help you prepare for your offsec certifications☆74Updated 6 months ago
- A generic sysreptor template to write on-premise related Altered Security's certifications reports of compromission.☆15Updated 4 months ago
- Lab used for workshop and CTF☆182Updated this week
- Everything from my OSEP study.☆73Updated 4 months ago
- Scripts, files, cheatsheets and more used for pentesting and my OSWE / AWAE exam.☆86Updated this week
- Everything and anything related to password spraying☆135Updated 11 months ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆151Updated 2 years ago
- Red Teaming tools and techniques☆52Updated 2 years ago
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆117Updated last year
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆219Updated 2 months ago
- Search for all leaked keys/secrets using one regex! bugbounty☆126Updated last month
- ☆84Updated 3 months ago
- ☆164Updated last month
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆148Updated last month
- ShadowPhish is an advanced APT awareness toolkit designed to simulate real-world phishing, malware delivery, deepfakes, smishing/vishing,…☆175Updated 3 weeks ago