Pennyw0rth / NetExec-Lab
Lab used for workshop and CTF
☆178Updated 2 months ago
Alternatives and similar repositories for NetExec-Lab:
Users that are interested in NetExec-Lab are comparing it to the libraries listed below
- ☆160Updated this week
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts.☆139Updated this week
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆126Updated last year
- winPEAS, but for Active Directory☆149Updated 2 weeks ago
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆185Updated last month
- ☆237Updated this week
- Azure mindmap for penetration tests☆181Updated last year
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆149Updated 2 years ago
- A cheatsheet for NetExec☆115Updated 2 months ago
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆341Updated 4 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆111Updated 2 weeks ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆335Updated this week
- Make everyone in your VLAN ASRep roastable☆187Updated last month
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆127Updated last year
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆221Updated 8 months ago
- ☆140Updated last week
- Continuous password spraying tool☆179Updated last month
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆411Updated 3 weeks ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆151Updated 3 months ago
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆111Updated last year
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆128Updated 2 weeks ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆147Updated 2 months ago
- Everything and anything related to password spraying☆133Updated 10 months ago
- ☆283Updated last month
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆297Updated 5 months ago
- A security assessment tool for analyzing Active Directory Group Policy Objects (GPOs) to identify misconfigurations and vulnerabilities☆214Updated 2 weeks ago
- Azure Post Exploitation Framework☆195Updated last month
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆351Updated 2 months ago
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆180Updated last year