emrekybs / AD-AssessmentKit
Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environments. The scripts automate various tasks including LDAP querying, Kerberos ticket analysis, SMB enumeration, and exploitation of known vulnerabilities like Zerologon and PetitPotam.
☆126Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for AD-AssessmentKit
- ☆135Updated last month
- Everything and anything related to password spraying☆126Updated 6 months ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆209Updated 3 months ago
- Lab used for workshop and CTF☆156Updated last month
- Powershell tools used for Red Team / Pentesting.☆74Updated 10 months ago
- PowerShell Obfuscator☆89Updated 5 months ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆90Updated last year
- ☆169Updated last month
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆164Updated 3 months ago
- Assess the security of your Active Directory with few or all privileges.☆177Updated this week
- Continuous password spraying tool☆117Updated this week
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆137Updated 5 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆159Updated 2 months ago
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security …☆43Updated this week
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆131Updated last year
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆174Updated 7 months ago
- This is an AD pentest tools collection☆53Updated 4 months ago
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆180Updated 3 months ago
- Different methods to get current username without using whoami☆172Updated 9 months ago
- Azure mindmap for penetration tests☆161Updated last year
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆89Updated this week
- linikatz is a tool to attack AD on UNIX☆138Updated last year
- A Slack bot phishing framework for Red Teaming exercises☆159Updated 6 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆265Updated last week
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆88Updated last year
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆36Updated 3 weeks ago
- ☆143Updated 8 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- Automate Scoping, OSINT and Recon assessments.☆92Updated 2 months ago
- An offensive postexploitation tool that will give you complete control over the Outlook desktop application and therefore to the emails c…☆133Updated last month