tjnull / pentest-arsenalLinks
A collection of tools that I use in CTF's or for assessments
☆98Updated 4 months ago
Alternatives and similar repositories for pentest-arsenal
Users that are interested in pentest-arsenal are comparing it to the libraries listed below
Sorting:
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆144Updated 2 months ago
- ☆70Updated last month
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆44Updated 7 months ago
- Powershell tools used for Red Team / Pentesting.☆76Updated last year
- Everything and anything related to password spraying☆138Updated last year
- A list of all Active Directory machines from HackTheBox☆59Updated this week
- ☆39Updated 5 months ago
- ☆59Updated 7 months ago
- ☆84Updated 3 months ago
- ☆166Updated last month
- Learning resources and external resources to help you prepare for your offsec certifications☆78Updated 7 months ago
- ☆64Updated 2 months ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆153Updated last month
- A collection of config files for linux focusing on hackthebox theme☆45Updated 5 months ago
- LDAP Enumeration Tool for Pentesters☆47Updated last month
- This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.☆51Updated 4 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆84Updated 2 years ago
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 3 years ago
- linikatz is a tool to attack AD on UNIX☆147Updated last year
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆117Updated last year
- Sliver CheatSheet for OSEP☆76Updated last week
- ACEshark is a utility designed for rapid extraction and analysis of Windows service configurations and Access Control Entries, eliminatin…☆111Updated 4 months ago
- An Ansible role that install the Adaptix C2 server and/or client on Debian based hosts☆151Updated this week
- An offensive postexploitation tool that will give you complete control over the Outlook desktop application and therefore to the emails c…☆166Updated 7 months ago
- Ansible + Vagrant + Hyper-V + Vulnerable AD 😎☆92Updated 9 months ago
- A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.☆171Updated 7 months ago
- MSSprinkler is a password spraying utility for organizations to test their Microsoft Online accounts from an external perspective. It emp…☆75Updated 3 months ago
- ZeroProbe is an advanced enumeration and analysis framework designed for exploit developers, security researchers, and red teamers. It pr…☆103Updated 2 months ago
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆128Updated last year