8000 pentestfactory repositories · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
Change the repository type filter

All

    Repositories list

    • Swagger UI >=3.14.1 < 3.38.0 XSS payload
      JavaScript
      GNU General Public License v3.0
      26000Updated Nov 22, 2024Nov 22, 2024
    • MailRelay

      Public
      a little python script to test SMTP servers for relay weaknesses
      Python
      2000Updated Aug 7, 2024Aug 7, 2024
    • Security Assessments for Workstations
      PowerShell
      1000Updated Jul 25, 2024Jul 25, 2024
    • PowerShell
      1000Updated Jul 25, 2024Jul 25, 2024
    • PowerShell script to DCSync NT-Hashes from an Active Directory Domain Controller (DC)
      PowerShell
      51600Updated Jul 25, 2024Jul 25, 2024
    • scripts that can be used when auditing a MSSQL Server.
      PowerShell
      MIT License
      16100Updated Aug 17, 2023Aug 17, 2023
    • ADRecon

      Public
      ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.
      PowerShell
      GNU Affero General Public License v3.0
      108100Updated Jul 19, 2023Jul 19, 2023
    • nishang

      Public
      Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
      PowerShell
      Other
      2.5k000Updated Jul 19, 2023Jul 19, 2023
    • Matrix42 executable and DLL to decrypt password hashes
      2000Updated May 24, 2023May 24, 2023
    • PowerShell script to execute Kerberoasting and export samaccountname and hash to CSV
      1000Updated Feb 25, 2022Feb 25, 2022
    • PowerShell script to DCSync NT-Hashes from an Active Directory Domain Controller (DC) for specific users (e.g. SPNs)
      PowerShell
      2400Updated Feb 17, 2022Feb 17, 2022
    • DPAT

      Public
      Domain Password Audit Tool for Pentesters
      Python
      MIT License
      157000Updated Dec 3, 2021Dec 3, 2021
    • pack

      Public
      PACK (Password Analysis and Cracking Kit)
      Python
      BSD 3-Clause "New" or "Revised" License
      165000Updated Dec 2, 2021Dec 2, 2021
    • Invoke-HardeningKitty - Checks and hardens your Windows configuration
      PowerShell
      MIT License
      182000Updated Nov 30, 2021Nov 30, 2021
    • Add-On for the popular detection lab to quickly get some users, vulnerablites and action
      PowerShell
      4000Updated Nov 25, 2021Nov 25, 2021
    • GoPhishReport is a penetration testing and red teaming tool that creates custom phishing campaign reports for GoPhish phishing campaigns based of the two CSV files that GoPhish can generate.
      PowerShell
      MIT License
      8000Updated Jun 30, 2021Jun 30, 2021
    • PowerSploit - A PowerShell Post-Exploitation Framework
      PowerShell
      Other
      4.7k000Updated Aug 17, 2020Aug 17, 2020
    0