emrekybs / AD-AssessmentKitLinks
Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environments. The scripts automate various tasks including LDAP querying, Kerberos ticket analysis, SMB enumeration, and exploitation of known vulnerabilities like Zerologon and PetitPotam.
☆141Updated last year
Alternatives and similar repositories for AD-AssessmentKit
Users that are interested in AD-AssessmentKit are comparing it to the libraries listed below
Sorting:
- PowerShell Obfuscator☆178Updated last year
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆155Updated 2 weeks ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆254Updated last month
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security …☆55Updated 7 months ago
- Powershell tools used for Red Team / Pentesting.☆76Updated last year
- Everything and anything related to password spraying☆141Updated last year
- Continuous password spraying tool☆189Updated 3 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆181Updated 9 months ago
- A Slack bot phishing framework for Red Teaming exercises☆167Updated last year
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆193Updated 2 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- Azure mindmap for penetration tests☆185Updated last year
- Automate Scoping, OSINT and Recon assessments.☆95Updated 4 months ago
- Red Team Guides☆138Updated last year
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆202Updated 5 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆310Updated 7 months ago
- ☆183Updated last week
- ☆93Updated last year
- ☆169Updated 2 months ago
- MSSprinkler is a password spraying utility for organizations to test their Microsoft Online accounts from an external perspective. It emp…☆75Updated 3 months ago
- ☆84Updated 4 months ago
- LDAP enumeration tool implemented in Python3☆226Updated last month
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆189Updated 10 months ago
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆122Updated last year
- A real fake social engineering app☆122Updated last month
- A cheatsheet for NetExec☆130Updated 2 weeks ago
- This is an AD pentest tools collection☆57Updated 11 months ago
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆135Updated last year
- ☆71Updated last month
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆231Updated 4 months ago