Leo4j / Invoke-ADEnum
Automated Active Directory Enumeration
☆412Updated this week
Related projects ⓘ
Alternatives and complementary repositories for Invoke-ADEnum
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆341Updated 3 weeks ago
- ☆652Updated this week
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆700Updated last year
- Some scripts to abuse kerberos using Powershell☆312Updated last year
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆413Updated 7 months ago
- Quietly enumerate an Active Directory Domain via LDAP parsing users, admins, groups, etc.☆480Updated last year
- Ask a TGS on behalf of another user without password☆464Updated 3 months ago
- FindUncommonShares is a Python script allowing to quickly find uncommon shares in vast Windows Domains, and filter by READ or WRITE acces…☆389Updated last week
- ☆168Updated 3 weeks ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆204Updated 3 months ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆141Updated last year
- LDAP enumeration tool implemented in Python3☆219Updated last month
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆510Updated 4 months ago
- winPEAS, but for Active Directory☆134Updated 3 months ago
- Tool to remotely dump secrets from the Windows registry☆398Updated 3 months ago
- PXEThief is a set of tooling that can extract passwords from the Operating System Deployment functionality in Microsoft Endpoint Configur…☆315Updated 5 months ago
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Dire…☆648Updated 9 months ago
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆332Updated 2 weeks ago
- Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI☆532Updated 3 months ago
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆451Updated 2 years ago
- Amsi Bypass payload that works on Windwos 11☆369Updated last year
- Useful C2 techniques and cheatsheets learned from engagements☆425Updated 3 weeks ago
- Just another Powerview alternative☆456Updated this week
- Partial python implementation of SharpGPOAbuse☆362Updated 8 months ago
- ☆275Updated last week
- Password spraying tool and Bloodhound integration☆212Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- Materials for the workshop "Red Team Ops: Havoc 101"☆349Updated last month
- In-depth ldap enumeration utility☆421Updated 3 weeks ago
- Audit tool for Active Directory. Automates a lot of checks from a pentester perspective.☆156Updated last month