Imp0sters / ADMRLinks
Active Directory Mindmap Recipes: A Compromise à la Carte
☆132Updated last month
Alternatives and similar repositories for ADMR
Users that are interested in ADMR are comparing it to the libraries listed below
Sorting:
- A generic sysreptor template to write on-premise related Altered Security's certifications reports of compromission.☆15Updated 6 months ago
- Lab used for workshop and CTF☆254Updated last month
- GLPI vulnerabilities checking tool☆132Updated last month
- Everything from my OSEP study.☆169Updated 6 months ago
- BaldHead is a modular and interactive Active Directory (AD) attack framework built for red teamers and security testers. It automates enu…☆95Updated 3 weeks ago
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆38Updated 6 months ago
- A collection of useful tools and scripts were developed and gathered throughout the Offensive Security's PEN-300 (OSEP) course.☆208Updated last week
- PowerShell & Python tools developed for CTFs and certification exams☆60Updated this week
- Active Directory Enumeration and Exploitation☆11Updated 4 months ago
- ☆91Updated 3 months ago
- ☆95Updated 3 weeks ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆425Updated 3 months ago
- This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used…☆225Updated 7 months ago
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆226Updated 3 months ago
- Assess the security of your Active Directory with few or all privileges.☆321Updated last month
- List of tools and resources for pentesting Microsoft Active Directory☆76Updated 2 weeks ago
- ☆170Updated 3 months ago
- winPEAS, but for Active Directory☆153Updated 3 months ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆158Updated 2 weeks ago
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆127Updated 3 months ago
- Find CVEs associated to Linux and public exploits on github☆118Updated 3 months ago
- Founding is a generator that will create a loader encrypted or obfuscated with different execution types☆25Updated 7 months ago
- This is for Ethical Use only.☆412Updated last month
- Sliver CheatSheet for OSEP☆89Updated last month
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆154Updated 2 years ago
- ☆16Updated 8 months ago
- ☆91Updated 3 months ago
- Docker images of the Exegol project☆109Updated this week
- Pentest Report Generator☆411Updated last month
- Simple CLI program that will fetch and convert a HackTheBox Academy module into a local file in Markdown format.☆42Updated 11 months ago