Jean-Francois-C / Windows-Penetration-Testing
Technical notes, AD pentest methodology, list of tools, scripts and Windows commands that I find useful during internal penetration tests and assumed breach exercises (red teaming)
☆256Updated last month
Alternatives and similar repositories for Windows-Penetration-Testing:
Users that are interested in Windows-Penetration-Testing are comparing it to the libraries listed below
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆513Updated 3 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆365Updated 4 months ago
- Automated Active Directory Enumeration☆433Updated 3 weeks ago
- Amsi Bypass payload that works on Windwos 11☆375Updated last year
- Ask a TGS on behalf of another user without password☆467Updated 6 months ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆690Updated last month
- Useful C2 techniques and cheatsheets learned from engagements☆461Updated 4 months ago
- An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.☆264Updated 2 years ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆217Updated 6 months ago
- Just another Powerview alternative☆564Updated 3 weeks ago
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆705Updated last year
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆305Updated 5 months ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆391Updated 2 weeks ago
- 🍊 Orange Tsai EventViewer RCE☆181Updated 2 years ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆145Updated last year
- Quietly enumerate an Active Directory Domain via LDAP parsing users, admins, groups, etc.☆486Updated 2 years ago
- Kerberoast with ACL abuse capabilities☆403Updated 2 months ago
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆113Updated 2 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆287Updated last year
- ☆158Updated 3 years ago
- Collection of Notes and CheatSheets used for Red teaming Certs☆209Updated 2 years ago
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆456Updated 2 years ago
- Tool to remotely dump secrets from the Windows registry☆426Updated last month
- Malicious shortcut generator for collecting NTLM hashes from insecure file shares.☆318Updated 3 months ago
- LDAP enumeration tool implemented in Python3☆224Updated 4 months ago
- AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with…☆296Updated last year
- Collection of OPSEC Tradecraft and TTPs for Red Team Operations☆283Updated 2 weeks ago
- A compact guide to network pivoting for penetration testings / CTF challenges.☆195Updated 6 months ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆388Updated last month
- PEN-300 collection to help you on your exam.☆367Updated 11 months ago