arth0sz / Practice-AD-CS-Domain-EscalationLinks
Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the white paper Certified Pre-Owned.
☆132Updated last year
Alternatives and similar repositories for Practice-AD-CS-Domain-Escalation
Users that are interested in Practice-AD-CS-Domain-Escalation are comparing it to the libraries listed below
Sorting:
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆187Updated 11 months ago
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆174Updated last month
- linikatz is a tool to attack AD on UNIX☆149Updated last year
- ☆159Updated last year
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆147Updated last year
- Continuous password spraying tool☆191Updated 4 months ago
- ☆85Updated 5 months ago
- ☆185Updated last month
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆158Updated 2 weeks ago
- ☆152Updated 3 months ago
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆232Updated 4 months ago
- ☆63Updated last month
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆258Updated last week
- Automated exploitation of MSSQL servers at scale☆109Updated last month
- Generate and Manage KeyCredentialLinks☆159Updated 2 weeks ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆104Updated this week
- psexecsvc - a python implementation of PSExec's native service implementation☆205Updated 5 months ago
- A cheatsheet for NetExec☆132Updated last month
- Malware As A Service☆134Updated last year
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without …☆209Updated 9 months ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆159Updated 2 weeks ago
- An Ansible role that install the Adaptix C2 server and/or client on Debian based hosts☆161Updated last month
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆176Updated 2 years ago
- ☆110Updated last month
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆136Updated 2 years ago
- Just some random Red Team Scripts that can be useful☆152Updated last year
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆314Updated 8 months ago
- My Favorite Offensive Security Scripts☆74Updated 2 months ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆154Updated 2 years ago
- ☆89Updated 6 months ago