Skip to content
#

pentest-scripts

Here are 150 public repositories matching this topic...

Contained is all my reference material for my OSCP / Red Teaming. Designed to be a one stop shop for code, guides, command syntax, and high level strategy. One simple clone and you have access to some of the most popular tools used for pentesting.

  • Updated May 22, 2024
  • Shell

Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environments. The scripts automate various tasks including LDAP querying, Kerberos ticket analysis, SMB enumeration, and exploitation of known vulnerabilities like Zerologon and PetitPotam.

  • Updated May 17, 2024
  • Shell
webstor

WebStor efficiently enumerates all websites across your organization’s networks and those in your DNS records - including cloud-hosted servers via zone transfer data - stores their responses, and lets you query for known web technologies, including those with zero-day vulnerabilities.

  • Updated Mar 31, 2024
  • Python

Improve this page

Add a description, image, and links to the pentest-scripts topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the pentest-scripts topic, visit your repo's landing page and select "manage topics."

Learn more