AnikateSawhney / Active-Directory-Penetration-Testing-Lab
This is an Active Directory Pentesting Lab created by me which includes attacks like IPV6 DNS takeover, Smb relay, unconstrained delegation, RBCD, ACLs, Certificates (ESC1, ESC4,ESC8), Webclient Workstation takeover etc.
☆20Updated last year
Alternatives and similar repositories for Active-Directory-Penetration-Testing-Lab:
Users that are interested in Active-Directory-Penetration-Testing-Lab are comparing it to the libraries listed below
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆129Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆150Updated 2 years ago
- List of tools and resources for pentesting Microsoft Active Directory☆68Updated last week
- Obsidian Templates for OSCP, CPTS, and Training labs☆86Updated 2 months ago
- ☆188Updated 3 years ago
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆203Updated 2 years ago
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆203Updated last month
- Personal notes used to pass the OSWP exam☆81Updated 2 years ago
- #cheat sheet for OSWP☆85Updated 4 years ago
- This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.☆49Updated 3 months ago
- ☆164Updated 3 weeks ago
- ☆62Updated last month
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆128Updated last month
- Collection of Notes and CheatSheets used for Red teaming Certs☆310Updated 2 years ago
- A cheatsheet for NetExec☆119Updated 3 months ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆92Updated 3 months ago
- Certified Red Team Operator☆411Updated 3 years ago
- My notes containing the Certified Red Team Professional Course☆51Updated 7 months ago
- Active Directory Generator files for Movement, Pivoting, and Persistence for Pentesters and Ethical Hackers.☆211Updated 2 years ago
- TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)☆142Updated last year
- Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing☆345Updated last year
- Scripts, files, cheatsheets and more used for pentesting and my OSWE / AWAE exam.☆87Updated 2 weeks ago
- This repo contains the Dockerfiles to deploy a pivoting lab!☆34Updated 5 months ago
- Most of the notes, resources and scripts I used to prepare for the OSCP and pass it the first time.☆77Updated 2 years ago
- Markdown repo for notes on all things redteaming☆51Updated last year
- Offensive Security OSWE Prep 2022