LuemmelSec / Client-Checker
☆168Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for Client-Checker
- Assess the security of your Active Directory with few or all privileges.☆138Updated last week
- ☆134Updated 3 weeks ago
- Audit tool for Active Directory. Automates a lot of checks from a pentester perspective.☆156Updated last month
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆126Updated 5 months ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆204Updated 3 months ago
- Some scripts to abuse kerberos using Powershell☆312Updated last year
- Automated Active Directory Enumeration☆412Updated this week
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆164Updated 2 months ago
- A companion tool that uses ADeleg to find insecure trustee and resource delegations in Active Directory☆151Updated last month
- winPEAS, but for Active Directory☆134Updated 3 months ago
- PowerShell script designed to help Incident Responders collect forensic evidence from local and remote Windows devices.☆91Updated 2 months ago
- Azure mindmap for penetration tests☆161Updated 11 months ago
- ☆171Updated 9 months ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆84Updated last year
- A tool leveraging Kerberos tickets to get Microsoft 365 access tokens using Seamless SSO☆129Updated 2 months ago
- Powershell tools used for Red Team / Pentesting.☆73Updated 10 months ago
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆130Updated last year
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆341Updated 3 weeks ago
- Everything and anything related to password spraying☆126Updated 5 months ago
- LDAP enumeration tool implemented in Python3☆219Updated last month
- AV/EDR Lab environment setup references to help in Malware development☆154Updated last week
- Lab used for workshop and CTF☆153Updated 3 weeks ago
- Abusing Intune for Lateral Movement over C2☆266Updated last week
- Automatically run and populate a new instance of BH CE☆48Updated 3 weeks ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆141Updated last year
- ☆180Updated last month
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆262Updated this week
- Modular cross-platform Microsoft Graph API (Entra, o365, and Intune) enumeration and exploitation toolkit☆130Updated 3 months ago
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆332Updated 2 weeks ago