AnikateSawhney / Active-Directory-Penetration-Testing-Lab
This is an Active Directory Pentesting Lab created by me which includes attacks like IPV6 DNS takeover, Smb relay, unconstrained delegation, RBCD, ACLs, Certificates (ESC1, ESC4,ESC8), Webclient Workstation takeover etc.
☆14Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for Active-Directory-Penetration-Testing-Lab
- Obsidian Templates for OSCP, CPTS, and Training labs☆64Updated last month
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- Completely Risky Active-Directory Simulation Hub☆99Updated 11 months ago
- TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)☆128Updated 7 months ago
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆179Updated last year
- Collection of Notes and CheatSheets used for Red teaming Certs☆184Updated last year
- Active Directory Generator files for Movement, Pivoting, and Persistence for Pentesters and Ethical Hackers.☆206Updated last year
- PNPT Exam Preparation - TCM Security☆158Updated 3 years ago
- Personal notes used to pass the OSWP exam☆80Updated 2 years ago
- ☆63Updated 2 years ago
- A PlayBook for OSWP & Wireless Pentest☆32Updated 3 months ago
- This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used…☆125Updated 2 months ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆141Updated last year
- A checklist to help students track their OSCP exercise progress.☆146Updated 2 years ago
- Most of the notes, resources and scripts I used to prepare for the OSCP and pass it the first time.☆74Updated 2 years ago
- OSCP notes, commands, tools, and more.☆82Updated last year
- Certification Cheatsheets☆164Updated last year
- eLearnSecurity Certified Exploit Development☆99Updated 3 years ago
- Knowledge Management for Offensive Security Professionals Official Repository☆94Updated 3 months ago
- #cheat sheet for OSWP☆77Updated 3 years ago
- Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing☆299Updated last year
- ☆46Updated last year
- ☆72Updated 3 years ago
- ☆247Updated last year
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆84Updated last year
- A simple Bash script to automate some organization and repetitive tasks while doing TryHackMe or HackTheBox machines☆38Updated 10 months ago
- OSCP preparation tools, scripts and cheatsheets☆55Updated last year
- Active Directory pentesting mind map☆299Updated last year
- This repo contains the Dockerfiles to deploy a pivoting lab!☆27Updated this week