ForbiddenProgrammer/conti-pentester-guide-leak

Leaked pentesting manuals given to Conti ransomware crooks

Batchfileiocguidecybersecurityransomwareinfosecpentestingoffensive-securitycobalt-strikepentest-scriptsmitigationransomware-detectionredteamingpentesting-tools
This is stars and forks stats for /ForbiddenProgrammer/conti-pentester-guide-leak repository. As of 01 May, 2024 this repository has 846 stars and 250 forks.

conti-pentester-guide-leak This repository was created to archive leaked leaked pentesting materials, which were previously given to Conti ransomware group affilates: Mentioned materials covers topics such us: configure the Rclone software with a MEGA for data exfiltration configure the AnyDesk software as a persistence and remote access solution into a victim’s network elevate and gain admin rights inside a company’s hacked network take over domain controllers dump passwords from Active Directories connect...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
taosdata/TDengineCC++Shell21.8k04.7k0
dotnet/SqlClientC#TSQL1C Enterprise74802320
VirtualAlllocEx/Payload-Download-CradlesPowerShellBatchfileJavaScript2410540
naynam242/RDPFREEBatchfile401730
JosephM101/Force-Windows-11-InstallPowerShellBatchfile2730730
Hexlet/hexletguides.github.ioSCSSJavaScriptCSS18801530
tj/git-extrasShellPythonBatchfile16.4k01.2k0
jkroepke/helm-secretsShellBatchfilePowerShell1.1k+3104+1
docker-library/official-imagesShellRubyPython6k02.2k0
dense-analysis/aleVim ScriptShellPython12.9k+71.4k+2