arth0sz / Practice-AD-CS-Domain-Escalation
Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the white paper Certified Pre-Owned.
☆128Updated last year
Alternatives and similar repositories for Practice-AD-CS-Domain-Escalation:
Users that are interested in Practice-AD-CS-Domain-Escalation are comparing it to the libraries listed below
- Offensive GPO dumping and analysis tool that leverages and enriches BloodHound data☆101Updated this week
- A cheatsheet for NetExec☆116Updated 2 months ago
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆143Updated last year
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆145Updated last week
- Continuous password spraying tool☆181Updated last month
- psexecsvc - a python implementation of PSExec's native service implementation☆195Updated 2 months ago
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆183Updated 8 months ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆128Updated last year
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆297Updated 5 months ago
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆197Updated 2 months ago
- ☆83Updated 2 months ago
- linikatz is a tool to attack AD on UNIX☆146Updated last year
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆100Updated 5 months ago
- ☆164Updated 2 weeks ago
- ☆156Updated last year
- Make everyone in your VLAN ASRep roastable☆186Updated 2 months ago
- Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀☆185Updated last month
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆152Updated 3 months ago
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without …☆197Updated 6 months ago
- ☆215Updated 6 months ago
- Identifies the bytes that Microsoft Defender flags on.☆84Updated 2 years ago
- Automated exploitation of MSSQL servers at scale☆108Updated 2 weeks ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆205Updated 2 weeks ago
- Tool for Active Directory Certificate Services enumeration and abuse☆156Updated last week
- ☆117Updated 3 weeks ago
- My Favorite Offensive Security Scripts☆70Updated last year
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆163Updated 4 months ago
- Weaponizing DCOM for NTLM Authentication Coercions☆206Updated 2 weeks ago
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆112Updated last year
- Everything and anything related to password spraying☆134Updated 11 months ago