A-Red-Teamer-diaries VS Active-Directory-Exploitation-Cheat-Sheet

Compare A-Red-Teamer-diaries vs Active-Directory-Exploitation-Cheat-Sheet and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
A-Red-Teamer-diaries Active-Directory-Exploitation-Cheat-Sheet
1 2
1,670 5,050
- -
3.1 4.1
8 months ago 4 months ago
- MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

A-Red-Teamer-diaries

Posts with mentions or reviews of A-Red-Teamer-diaries. We have used some of these posts to build our list of alternatives and similar projects.

Active-Directory-Exploitation-Cheat-Sheet

Posts with mentions or reviews of Active-Directory-Exploitation-Cheat-Sheet. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing A-Red-Teamer-diaries and Active-Directory-Exploitation-Cheat-Sheet you can also consider the following projects:

Penetration-Testing-Tools - A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

Kali-Linux-Tools-Interface - Graphical Web interface developed to facilitate the use of security information tools.

Reconnoitre - A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.

dirsearch - Web path scanner

cve - Gather and update all available and newest CVEs with their PoC.

RedTeam-Tools - Tools and Techniques for Red Team / Penetration Testing

Terminhack - 👨‍💻 Impress your friends by pretending to be a real hacker

Lucifer - A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life

PhoneSploit-Pro - An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

nfsu2-money-cheat - Money Cheat - Need For Speed Underground 2

awesome-hacker-search-engines - A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

CEH-in-bullet-points - 💻 Certified ethical hacker summary in bullet points