The Official USB Rubber Ducky Payload Repository
-
Updated
Nov 2, 2024 - PowerShell
The Official USB Rubber Ducky Payload Repository
Red Teaming Tactics and Techniques
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
Automation for internal Windows Penetrationtest / AD-Security
Privilege Escalation Enumeration Script for Windows
OSCP Cheat Sheet
The Official Bash Bunny Payload Repository
A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
RedSnarf is a pen-testing / red-teaming tool for Windows environments
This repository is a collection of powershell functions every hacker should know
The Shadow Attack Framework
A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec
retrieve information via O365 and AzureAD with a valid cred
Red Team Attack Lab for TTP testing & research
Collection of PowerShell functions a Red Teamer may use in an engagement
Collection of reverse shells for red team operations.
Automated Active Directory Enumeration
An List of my own Powershell scripts, commands and Blogs for windows Red Teaming.
Add a description, image, and links to the pentesting topic page so that developers can more easily learn about it.
To associate your repository with the pentesting topic, visit your repo's landing page and select "manage topics."