totekuh / red-toolkit
A toolkit for your red team operations
☆17Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for red-toolkit
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆93Updated last year
- PACU - Phishing Automation & Campaigning Utility☆39Updated 2 years ago
- Labs & Code snippets for RRT on TTI☆37Updated 2 years ago
- Collection of extra pentest tools for Kali Linux☆94Updated last year
- Mind Maps for penetration testing☆17Updated 3 years ago
- Hiding GoPhish from the boys in blue☆173Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortabl…☆148Updated this week
- msImpersonate - User account impersonation written in pure Python3☆107Updated 2 years ago
- Generate graphs and charts based on password cracking result☆154Updated last year
- In this repo, I have included the tools that i used for my everyday penetration tests, if you have just installed kali and lost your tool…☆23Updated last month
- ☆32Updated 3 years ago
- MayorSec DNS Enumeration Tool☆76Updated last year
- A Azure Exploitation Toolkit for Red Team & Pentesters☆163Updated last year
- Network penetration testing toolset wrapper☆80Updated 2 years ago
- sturdy-chainsaw☆52Updated last year
- Browser extension that extracts users from LinkedIn company pages☆155Updated last year
- a map for the azure oriented pentests☆65Updated last year
- OSCP preparation tools, scripts and cheatsheets☆55Updated last year
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆83Updated last year
- Collection of offensive tools targeting Microsoft Azure☆201Updated last year
- Active Directory Penetration Testing Tool☆33Updated 5 months ago
- ☆53Updated last year
- ☆29Updated 3 years ago
- A Python http(s) server designed to assist in red teaming activities such as receiving intercepted data via POST requests and serving con…☆124Updated 4 months ago
- OSCP preperation and HackTheBox write ups.☆54Updated last year
- ☆62Updated 2 years ago
- Simple C# Port Scanner (Multi-Threaded)☆48Updated 3 years ago
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆131Updated last year