emrekybs / AD-AssessmentKit
Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environments. The scripts automate various tasks including LDAP querying, Kerberos ticket analysis, SMB enumeration, and exploitation of known vulnerabilities like Zerologon and PetitPotam.
☆138Updated 11 months ago
Alternatives and similar repositories for AD-AssessmentKit:
Users that are interested in AD-AssessmentKit are comparing it to the libraries listed below
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts.☆139Updated this week
- ☆174Updated 4 months ago
- PowerShell Obfuscator☆168Updated 10 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆221Updated this week
- ☆160Updated last week
- Powershell tools used for Red Team / Pentesting.☆76Updated last year
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security …☆54Updated 4 months ago
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆182Updated 8 months ago
- Lab used for workshop and CTF☆178Updated 2 months ago
- Everything and anything related to password spraying☆133Updated 10 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆297Updated 5 months ago
- ☆93Updated last year
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆201Updated 3 months ago
- A real fake social engineering app☆105Updated this week
- Azure mindmap for penetration tests☆181Updated last year
- A cheatsheet for NetExec☆115Updated 2 months ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆126Updated last year
- Continuous password spraying tool☆179Updated last month
- LDAP enumeration tool implemented in Python3☆226Updated 6 months ago
- ☆80Updated 2 months ago
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆185Updated last month
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆137Updated 3 weeks ago
- My Favorite Offensive Security Scripts☆70Updated last year
- Active Directory Penetration Testing Tool☆32Updated 10 months ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆149Updated 2 years ago
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆126Updated last year
- winPEAS, but for Active Directory☆149Updated 2 weeks ago
- MSSprinkler is a password spraying utility for organizations to test their Microsoft Online accounts from an external perspective. It emp…☆74Updated last month
- linikatz is a tool to attack AD on UNIX☆145Updated last year