trustedsec / CrackMapExec
A swiss army knife for pentesting Windows/Active Directory environments
☆48Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for CrackMapExec
- Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv…☆34Updated 8 years ago
- SimpleEmail is a email recon tool that is fast and easy framework to build on☆42Updated 9 years ago
- Pentest dropbox setup scripts for Kali Linux☆88Updated 8 years ago
- tools for analyzing strings from password lists☆56Updated 2 years ago
- Bash Bunny fun!☆52Updated 6 years ago
- Easy Window domain access☆50Updated 10 years ago
- ☆75Updated last year
- SensePost's network footprinting and enumeration tool. You can't pwn what you don't know about.☆43Updated 9 years ago
- Enterprise WPA Wireless Tool Suite☆84Updated 2 years ago
- Reconnaissance scripts for penetration testing☆57Updated 9 years ago
- PowerShell script to retreive wifi ESSIDs and Passwords.☆26Updated 7 years ago
- SSIDs for the Hak5 Wifi Pineapple's PineAP setup☆86Updated 2 years ago
- A remote msfconsole written in Python 2.7 to connect to the msfrcpd server of metasploit. This tool gives you the ability to load modules…☆55Updated 6 years ago
- Metasploit Framework☆27Updated 10 years ago
- This repo contains Powershell scripts used for general hackery.☆8Updated 9 years ago
- Harvest FTP/POP/IMAP/HTTP/IRC creds☆166Updated 9 years ago
- This is just a dumping ground for metasploit modules that I've worked on or am working on. Some have been submitted to Rapid7 and some h…☆17Updated 8 years ago
- The Adaptive Security Testing Methodology (ASTM) provides context-adjusted testing methodologies based on factors such as time available …☆45Updated 2 years ago
- Linux setup tool for Kali Linux☆78Updated 6 years ago
- Metasploit Usage Wiki☆48Updated 9 years ago
- USB-Rubber-Ducky Payload - Mimikatz in Memory w UAC Bypass☆34Updated 9 years ago
- Your last stop for password list generation needs!☆27Updated 9 years ago
- Browse and search through nmap's NSE scripts.☆59Updated 7 years ago
- Maltego with a twist of wireless☆25Updated 9 years ago
- A modified version of Mike Czumak's enumeration scanner☆19Updated 6 years ago
- Script to automate, manage, and multithread Nikto scans.☆58Updated 4 years ago
- Plugins for the King Phisher open source phishing campaign toolkit.☆82Updated 3 years ago
- A few transforms and a machine for parsing Nmap XML results☆35Updated 8 years ago
- ☆82Updated 5 years ago
- A collection of tools for every PENTEST engagement☆12Updated 5 years ago