PentestPlaybook / ad-lab-scripts
AD Lab Setup Scripts
☆68Updated 3 weeks ago
Alternatives and similar repositories for ad-lab-scripts:
Users that are interested in ad-lab-scripts are comparing it to the libraries listed below
- List of tools and resources for pentesting Microsoft Active Directory☆69Updated last week
- A companion tool that uses ADeleg to find insecure trustee and resource delegations in Active Directory☆192Updated 7 months ago
- Scripts and piece of codes used for Active Directory configuration☆84Updated 2 years ago
- Completely Risky Active-Directory Simulation Hub☆99Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- Audit tool for Active Directory. Automates a lot of checks from a pentester perspective.☆164Updated 7 months ago
- ☆178Updated 5 months ago
- 🧰 ESXi Testing Tookit is a command-line utility designed to help security teams test ESXi detections.☆73Updated 2 weeks ago
- ☆164Updated last month
- M365/Azure adversary simulation tool that generates realistic attack telemetry to help blue teams improve their detection and response ca…☆292Updated 2 months ago
- AWS IAM Username Enumerator and Password Spraying Tool in Python3☆82Updated 2 weeks ago
- TokenSmith generates Entra ID access & refresh tokens on offensive engagements. It is suitable for both covert adversary simulations and …☆269Updated 3 months ago
- ☆74Updated last month
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated last year
- This tool can gather a lot of info without any defender alerts. It is useful for Penetration testers, SOC Analysts, System administrators…☆28Updated 3 weeks ago
- AHHHZURE is an automated deployment script that creates a vulnerable Azure cloud lab for offensive security practitioners and enthusiasts…☆103Updated last year
- Windows Malware Investigation Scripts & Docs☆82Updated 6 months ago
- Deny list generator for password filters☆25Updated 9 months ago
- BlackCat is a PowerShell module designed to validate the security of Microsoft Azure. It provides a set of functions to identify potentia…☆130Updated 3 weeks ago
- VeilTransfer is a data exfiltration utility designed to test and enhance the detection capabilities. This tool simulates real-world data …☆138Updated 2 months ago
- Cloud subdomains identification tool☆58Updated 3 weeks ago
- Modular cross-platform Microsoft Graph API (Entra, o365, and Intune) enumeration and exploitation toolkit☆145Updated 5 months ago
- Powershell tools used for Red Team / Pentesting.☆76Updated last year
- Cybether - A modern, open-source Cybersecurity Governance, Risk, and Compliance (GRC) dashboard☆78Updated last month
- PowerShell script designed to help Incident Responders collect forensic evidence from local and remote Windows devices.☆102Updated 8 months ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆146Updated 3 weeks ago
- BloodHound-MCP-AI is integration that connects BloodHound with AI through Model Context Protocol, allowing security professionals to anal…☆201Updated 2 weeks ago
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their…☆26Updated 5 months ago
- Finding ClickFix and FakeCAPTCHA like it's 1999☆35Updated this week
- Active Directory Penetration Testing Tool☆33Updated 11 months ago