emrekybs / AD-AssessmentKit
Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environments. The scripts automate various tasks including LDAP querying, Kerberos ticket analysis, SMB enumeration, and exploitation of known vulnerabilities like Zerologon and PetitPotam.
☆131Updated 9 months ago
Alternatives and similar repositories for AD-AssessmentKit:
Users that are interested in AD-AssessmentKit are comparing it to the libraries listed below
- PowerShell Obfuscator☆112Updated 8 months ago
- Powershell tools used for Red Team / Pentesting.☆74Updated last year
- ☆173Updated 2 months ago
- ☆139Updated 3 months ago
- Everything and anything related to password spraying☆131Updated 9 months ago
- Lab used for workshop and CTF☆172Updated 2 weeks ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆217Updated 6 months ago
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security …☆53Updated 3 months ago
- Continuous password spraying tool☆128Updated last week
- Azure mindmap for penetration tests☆175Updated last year
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆177Updated 6 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆114Updated last year
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆113Updated last year
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆271Updated 3 months ago
- An offensive postexploitation tool that will give you complete control over the Outlook desktop application and therefore to the emails c…☆163Updated 4 months ago
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆143Updated 8 months ago
- Awesome Privilege Escalation☆96Updated 2 years ago
- A Slack bot phishing framework for Red Teaming exercises☆164Updated 9 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆171Updated 5 months ago
- Assess the security of your Active Directory with few or all privileges.☆261Updated 2 weeks ago
- A Azure Exploitation Toolkit for Red Team & Pentesters☆167Updated last year
- MSSprinkler is a password spraying utility for organizations to test their Microsoft Online accounts from an external perspective. It emp…☆74Updated 2 months ago
- Infiltrax is a post-exploitation reconnaissance tool for penetration testers and red teams, designed to capture screenshots, retrieve cli…☆76Updated 5 months ago
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆199Updated last month
- Different methods to get current username without using whoami☆173Updated last year
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆273Updated 3 months ago
- A security assessment tool for analyzing Active Directory Group Policy Objects (GPOs) to identify misconfigurations and vulnerabilities☆193Updated last month
- linikatz is a tool to attack AD on UNIX☆142Updated last year