Active Directory Pentest

Windows域渗透学习笔记
Alternatives To Active Directory Pentest
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Pupy7,889
5 months ago178otherPython
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C
Phonesploit Pro3,899
4 months ago4gpl-3.0Python
An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.
Macro_pack1,420
2 years agoapache-2.0Python
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
A Red Teamer Diaries1,294
8 months ago
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Wordpress Exploit Framework822
4 years ago3October 06, 20181gpl-3.0Ruby
A Ruby framework designed to aid in the penetration testing of WordPress systems.
Tactical Exploitation768
4 months ago1mitPython
Modern tactical exploitation toolkit.
Hershell367
5 years ago1July 15, 20193Go
Hershell is a simple TCP reverse shell written in Go.
Msfmania321
2 years ago4gpl-3.0Python
Python AV Evasion Tools
Foolav177
8 years agomitC
Pentest tool for antivirus evasion and running arbitrary payload on target Wintel host
Linuxcheatsheet84
4 years agon,ull
Linux Cheat Sheet
Alternatives To Active Directory Pentest
Select To Compare


Alternative Project Comparisons
Popular Penetration Testing Projects
Popular Meterpreter Projects
Popular Security Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Powershell
Penetration Testing
Meterpreter