Pennyw0rth / NetExec-Lab
Lab used for workshop and CTF
☆172Updated 2 weeks ago
Alternatives and similar repositories for NetExec-Lab:
Users that are interested in NetExec-Lab are comparing it to the libraries listed below
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆113Updated last year
- Azure mindmap for penetration tests☆175Updated last year
- ☆139Updated 3 months ago
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆131Updated 9 months ago
- winPEAS, but for Active Directory☆145Updated 3 months ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆271Updated 3 months ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆145Updated last year
- ☆293Updated 2 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆141Updated last month
- Everything and anything related to password spraying☆131Updated 9 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆171Updated 5 months ago
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆308Updated 2 months ago
- A cheatsheet for NetExec☆95Updated 2 weeks ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆395Updated 3 weeks ago
- Make everyone in your VLAN ASRep roastable☆177Updated last week
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆346Updated last week
- Python implementation of GhostPack's Seatbelt situational awareness tool☆241Updated 3 months ago
- Assess the security of your Active Directory with few or all privileges.☆261Updated 2 weeks ago
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆145Updated last week
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆114Updated last year
- A BloodHound collector for Microsoft Configuration Manager☆301Updated last month
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆177Updated 10 months ago
- A security assessment tool for analyzing Active Directory Group Policy Objects (GPOs) to identify misconfigurations and vulnerabilities☆193Updated last month
- Automated Active Directory Enumeration☆433Updated 3 weeks ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆217Updated 6 months ago
- C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.☆364Updated last month
- Collection of Notes and CheatSheets used for Red teaming Certs☆209Updated 2 years ago
- ☆173Updated 2 months ago
- linikatz is a tool to attack AD on UNIX☆142Updated last year