zBreeez3y / EzEnum
A simple Bash script to automate some organization and repetitive tasks while doing TryHackMe or HackTheBox machines
☆38Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for EzEnum
- ☆63Updated 2 years ago
- ☆48Updated last year
- MayorSec DNS Enumeration Tool☆76Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- I have created this dashboard to track oscp preparation. I have used several resources and has been mentioned in dashboard. Tjnull's blog…☆12Updated 2 years ago
- OSCP preparation tools, scripts and cheatsheets☆55Updated last year
- ☆72Updated 3 years ago
- Bootstraps, cheat-sheets, and guides for the OSCP exam.☆88Updated 6 months ago
- Completely Risky Active-Directory Simulation Hub☆99Updated last year
- ☆62Updated 2 years ago
- Active Directory Generator files for Movement, Pivoting, and Persistence for Pentesters and Ethical Hackers.☆207Updated last year
- List of tools and resources for pentesting Microsoft Active Directory☆28Updated 2 months ago
- list of useful commands, shells and notes related to OSCP☆76Updated 6 years ago
- ☆36Updated 3 weeks ago
- TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)☆128Updated 8 months ago
- High level cheatsheet that was designed to make checks on the OSCP more manageable. This repository however could also be used for your o…☆99Updated 2 years ago
- ☆61Updated 3 years ago
- Deny list generator for password filters☆25Updated 3 months ago
- Repository with some necessary information for you to create your PenTest consultancy☆92Updated 2 years ago
- PNPT Exam Preparation - TCM Security☆158Updated 3 years ago
- A checklist to help students track their OSCP exercise progress.☆146Updated 2 years ago
- Obsidian Templates for OSCP, CPTS, and Training labs☆65Updated last month
- Some handy bash scripts I used for the OSCP☆23Updated 2 years ago
- ☆20Updated this week
- ☆16Updated last year
- #cheat sheet for OSWP☆77Updated 3 years ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆93Updated last year
- ☆135Updated 3 years ago
- Certification Cheatsheets☆165Updated last year