emrekybs / AD-AssessmentKitLinks
Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environments. The scripts automate various tasks including LDAP querying, Kerberos ticket analysis, SMB enumeration, and exploitation of known vulnerabilities like Zerologon and PetitPotam.
☆141Updated last year
Alternatives and similar repositories for AD-AssessmentKit
Users that are interested in AD-AssessmentKit are comparing it to the libraries listed below
Sorting:
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security …☆55Updated 7 months ago
- PowerShell Obfuscator☆179Updated last year
- Powershell tools used for Red Team / Pentesting.☆77Updated last year
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆253Updated last month
- Everything and anything related to password spraying☆142Updated last year
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆182Updated 10 months ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆158Updated 2 weeks ago
- ☆92Updated last year
- This is an AD pentest tools collection☆59Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- ☆85Updated 5 months ago
- A Slack bot phishing framework for Red Teaming exercises☆167Updated last year
- ☆73Updated 2 months ago
- ☆170Updated 3 months ago
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆124Updated last year
- My Favorite Offensive Security Scripts☆73Updated 2 months ago
- ShadowPhish is an advanced APT awareness toolkit designed to simulate real-world phishing, malware delivery, deepfakes, smishing/vishing,…☆191Updated 2 months ago
- ☆183Updated last month
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 3 years ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆44Updated 8 months ago
- A real fake social engineering app☆122Updated 2 weeks ago
- Azure mindmap for penetration tests☆186Updated last year
- A compilation of important commands, files, and tools used in Pentesting☆53Updated 2 years ago
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆149Updated last year
- A Azure Exploitation Toolkit for Red Team & Pentesters☆164Updated 2 years ago
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆202Updated 6 months ago
- An offensive postexploitation tool that will give you complete control over the Outlook desktop application and therefore to the emails c…☆167Updated 9 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆198Updated 3 months ago
- Red Team Guides☆139Updated last year
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆84Updated 2 years ago