WaterExecution / vulnerable-AD-plus
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
☆149Updated 2 years ago
Alternatives and similar repositories for vulnerable-AD-plus:
Users that are interested in vulnerable-AD-plus are comparing it to the libraries listed below
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆126Updated last year
- A cheatsheet for NetExec☆115Updated 2 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆200Updated 2 years ago
- ☆145Updated last week
- Lab used for workshop and CTF☆178Updated 2 months ago
- ☆160Updated last week
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆126Updated last year
- winPEAS, but for Active Directory☆149Updated 2 weeks ago
- Active Directory Auditing and Enumeration☆446Updated last week
- Personal notes used to pass the OSWP exam☆81Updated 2 years ago
- Active Directory Generator files for Movement, Pivoting, and Persistence for Pentesters and Ethical Hackers.☆209Updated 2 years ago
- Azure mindmap for penetration tests☆181Updated last year
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts.☆139Updated this week
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆142Updated last year
- LDAP enumeration tool implemented in Python3☆226Updated 6 months ago
- Powershell script to extract information from boot PXE☆138Updated 5 years ago
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆112Updated last year
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆221Updated this week
- Collection of Notes and CheatSheets used for Red teaming Certs☆295Updated 2 years ago
- Make everyone in your VLAN ASRep roastable☆187Updated last month
- ☆258Updated this week
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆342Updated 4 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆111Updated 2 weeks ago
- ☆34Updated 3 years ago
- ☆163Updated 3 years ago
- A compact guide to network pivoting for penetration testings / CTF challenges.☆198Updated 8 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆128Updated 2 weeks ago
- Multiplayer pivoting solution☆360Updated this week
- Active Directory Labs/exams Review☆251Updated 4 years ago