0xJs / domain_audit
Audit tool for Active Directory. Automates a lot of checks from a pentester perspective.
☆161Updated 4 months ago
Alternatives and similar repositories for domain_audit:
Users that are interested in domain_audit are comparing it to the libraries listed below
- ☆173Updated 2 months ago
- ☆176Updated 2 months ago
- LDAP enumeration tool implemented in Python3☆224Updated 4 months ago
- A Azure Exploitation Toolkit for Red Team & Pentesters☆167Updated last year
- Finding all things on-prem Microsoft for password spraying and enumeration.☆251Updated 2 years ago
- A companion tool that uses ADeleg to find insecure trustee and resource delegations in Active Directory☆163Updated 4 months ago
- Azure AD cheatsheet for the CARTP course☆104Updated 2 years ago
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆140Updated last year
- Identify the attack paths in BloodHound breaking your AD tiering☆314Updated 2 years ago
- ☆139Updated 2 months ago
- Script to install prerequisites for deploying GOAD on Ubuntu Linux 22.04☆110Updated 8 months ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆147Updated last year
- ☆96Updated 2 years ago
- Some scripts to abuse kerberos using Powershell☆327Updated last year
- ☆156Updated last year
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆306Updated 2 months ago
- Table of AD and Azure assets and whether they belong to Tier Zero☆210Updated 3 weeks ago
- Automatically run and populate a new instance of BH CE☆64Updated 4 months ago
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆174Updated 6 months ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆217Updated 6 months ago
- Automated Active Directory Enumeration☆433Updated 3 weeks ago
- A BloodHound collector for Microsoft Configuration Manager☆300Updated last month
- Scripts and piece of codes used for Active Directory configuration☆82Updated 2 years ago
- ☆117Updated 10 months ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆145Updated last year
- Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The…☆345Updated 2 years ago
- Low and slow password spraying tool, designed to spray on an interval over a long period of time☆192Updated last week
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆113Updated last year
- ☆106Updated last year
- A security assessment tool for analyzing Active Directory Group Policy Objects (GPOs) to identify misconfigurations and vulnerabilities☆193Updated last month