LightxR / pwnAD
Active Directory Enumeration and Exploitation
☆11Updated 2 months ago
Alternatives and similar repositories for pwnAD:
Users that are interested in pwnAD are comparing it to the libraries listed below
- Active Directory Mindmap Recipes: A Compromise à la Carte☆110Updated last month
- A generic sysreptor template to write on-premise related Altered Security's certifications reports of compromission.☆15Updated 4 months ago
- Lab used for workshop and CTF☆179Updated this week
- Python passive host discovery script☆11Updated last month
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆146Updated 3 weeks ago
- Make everyone in your VLAN ASRep roastable☆190Updated 2 months ago
- winPEAS, but for Active Directory☆150Updated last month
- ☆164Updated last month
- Multiplayer pivoting solution☆372Updated 3 weeks ago
- A cheatsheet for NetExec☆119Updated 3 months ago
- ☆93Updated last month
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆217Updated 2 months ago
- ☆331Updated last week
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆205Updated last month
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆118Updated 3 weeks ago
- ☆84Updated last month
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆129Updated last year
- This is for Ethical Use only.☆359Updated last week
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆47Updated 10 months ago
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆141Updated 2 months ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆416Updated last month
- GLPI vulnerabilities checking tool☆110Updated 3 weeks ago
- Docker images of the Exegol project☆106Updated this week
- Tool for Active Directory Certificate Services enumeration and abuse☆158Updated 3 weeks ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆128Updated last month
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆151Updated 2 years ago
- A marriage between Octoberfest7/OSEP-Tools and chvancooten/OSEP-Code-Snippets with some improvements/additions☆58Updated 4 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆154Updated 3 months ago
- SkillArch☆24Updated 2 weeks ago
- A collection of useful tools and scripts were developed and gathered throughout the Offensive Security's PEN-300 (OSEP) course.☆16Updated last week