WaterExecution / vulnerable-AD-plusLinks
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
☆153Updated 2 years ago
Alternatives and similar repositories for vulnerable-AD-plus
Users that are interested in vulnerable-AD-plus are comparing it to the libraries listed below
Sorting:
- A cheatsheet for NetExec☆122Updated 4 months ago
- ☆166Updated last month
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆131Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆129Updated last year
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆205Updated 2 years ago
- Sliver CheatSheet for OSEP☆78Updated last week
- winPEAS, but for Active Directory☆150Updated 2 months ago
- Active Directory Auditing and Enumeration☆453Updated 3 weeks ago
- Powershell script to extract information from boot PXE☆141Updated 6 years ago
- Lab used for workshop and CTF☆239Updated last week
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆128Updated last year
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆146Updated last year
- Everything from my OSEP study.☆124Updated 4 months ago
- Make everyone in your VLAN ASRep roastable☆192Updated 3 months ago
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆117Updated last year
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆130Updated 2 months ago
- Azure mindmap for penetration tests☆185Updated last year
- ☆151Updated 2 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆144Updated 2 months ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆153Updated last month
- ☆162Updated 2 weeks ago
- This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.☆53Updated 4 months ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆250Updated 2 weeks ago
- Identifies the bytes that Microsoft Defender flags on.☆86Updated 3 years ago
- Personal notes used to pass the OSWP exam☆82Updated 2 years ago
- List of tools and resources for pentesting Microsoft Active Directory☆72Updated this week
- Completely Risky Active-Directory Simulation Hub☆100Updated last year
- ☆199Updated 3 years ago
- A collection of useful tools and scripts were developed and gathered throughout the Offensive Security's PEN-300 (OSEP) course.☆40Updated last week