xaitax / PatchaPaloozaLinks
A comprehensive tool that provides an insightful analysis of Microsoft's monthly security updates.
☆182Updated 2 months ago
Alternatives and similar repositories for PatchaPalooza
Users that are interested in PatchaPalooza are comparing it to the libraries listed below
Sorting:
- LOLESXi is a curated compilation of binaries/scripts available in VMware ESXi that are were used to by adversaries in their intrusions. T…☆123Updated 4 months ago
- https://lolad-project.github.io/☆76Updated 5 months ago
- The ldap2json script allows you to extract the whole LDAP content of a Windows domain into a JSON file.☆133Updated 7 months ago
- An ADCS honeypot to catch attackers in your internal network.☆289Updated 11 months ago
- ☆162Updated 2 weeks ago
- winPEAS, but for Active Directory☆150Updated 2 months ago
- ☆299Updated 7 months ago
- A collection of tools, scripts and personal research☆128Updated last month
- PowerShell script designed to help Incident Responders collect forensic evidence from local and remote Windows devices.☆102Updated 9 months ago
- Lab used for workshop and CTF☆240Updated 2 weeks ago
- Azure mindmap for penetration tests☆185Updated last year
- I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning …☆274Updated last year
- ☆141Updated 9 months ago
- Audit tool for Active Directory. Automates a lot of checks from a pentester perspective.☆164Updated 8 months ago
- ☆174Updated 6 months ago
- An interactive shell to spoof some LOLBins command line☆184Updated last year
- A Azure Exploitation Toolkit for Red Team & Pentesters☆165Updated 2 years ago
- The purpose of this project is to publish and maintain the deployment PowerShell script that automates deployments for Active Directory C…☆251Updated last year
- Detect WFP filters blocking EDR communications☆89Updated last year
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆170Updated 2 weeks ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆276Updated last year
- ☆191Updated 8 months ago
- ☆103Updated last year
- A fully-undetectable ransomware that utilizes OneDrive & Google Drive to encrypt target local files☆124Updated last year
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆148Updated 11 months ago
- A security assessment tool for analyzing Active Directory Group Policy Objects (GPOs) to identify misconfigurations and vulnerabilities☆227Updated 2 months ago
- Retired TrustedSec Capabilities☆246Updated 6 months ago
- A delicious, but malicious SSL-VPN server 🌮☆229Updated 6 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆306Updated 6 months ago
- Python implementation of GhostPack's Seatbelt situational awareness tool☆257Updated 6 months ago