LightxR / pwnAD
Active Directory Enumeration and Exploitation
☆11Updated last month
Alternatives and similar repositories for pwnAD:
Users that are interested in pwnAD are comparing it to the libraries listed below
- Active Directory Mindmap Recipes: A Compromise à la Carte☆77Updated 2 weeks ago
- A generic sysreptor template to write on-premise related Altered Security's certifications reports of compromission.☆13Updated 3 months ago
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆47Updated 9 months ago
- Lab used for workshop and CTF☆179Updated 2 months ago
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆195Updated 3 weeks ago
- Python passive host discovery script☆11Updated 2 weeks ago
- ☆92Updated 3 weeks ago
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆116Updated this week
- GLPI vulnerabilities checking tool☆103Updated last week
- ☆258Updated this week
- winPEAS, but for Active Directory☆149Updated 2 weeks ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts.☆139Updated this week
- All cheetsheets with main information from HTB CBBH role path in one place.☆68Updated last year
- Make everyone in your VLAN ASRep roastable☆186Updated last month
- ☆61Updated 2 weeks ago
- ☆164Updated last week
- A cheatsheet for NetExec☆115Updated 2 months ago
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆201Updated 2 years ago
- Docker images of the Exegol project☆104Updated last week
- Founding is a generator that will create a loader encrypted or obfuscated with different execution types☆23Updated 4 months ago
- ☆77Updated 3 weeks ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆126Updated last year
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆149Updated 2 years ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆415Updated last month
- Multiplayer pivoting solution☆360Updated this week
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆147Updated 2 months ago
- Automate Maldoc creation☆18Updated last week
- This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used…☆211Updated 4 months ago
- ☆47Updated last year
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆185Updated last month