geeksniper / active-directory-pentest
☆150Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for active-directory-pentest
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆182Updated last year
- Collection of Notes and CheatSheets used for Red teaming Certs☆187Updated last year
- Certified Red Team Operator☆197Updated 2 years ago
- Active Directory Labs/exams Review☆243Updated 3 years ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆141Updated last year
- Active Directory Generator files for Movement, Pivoting, and Persistence for Pentesters and Ethical Hackers.☆207Updated last year
- Personal notes used to pass the OSWP exam☆80Updated 2 years ago
- OSCP notes, commands, tools, and more.☆84Updated last year
- A cheat sheet for CrackMapExec and NetExec☆48Updated 4 months ago
- Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing☆301Updated last year
- A collection of useful commands, scripts and resources for the OSWA (WEB-200) exam of Offensive Security☆82Updated 2 years ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- ☆62Updated 2 years ago
- Active Directory Wordlists☆86Updated 4 years ago
- #cheat sheet for OSWP☆77Updated 3 years ago
- Notes compiled for the OSCP exam.☆139Updated 2 years ago
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆130Updated 7 months ago
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆195Updated 4 years ago
- A OWASP Based Checklist With 80+ Test Cases☆134Updated 2 years ago
- OSCP notes☆45Updated 3 years ago
- ☆54Updated 6 years ago
- Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)☆127Updated 4 months ago
- List of red team resources☆90Updated 7 years ago
- Powershell script to extract information from boot PXE☆134Updated 5 years ago
- Active Directory Cheat Sheet☆139Updated 3 years ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆429Updated last week
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆83Updated last year
- Active Directory pentesting mind map☆301Updated last year
- OSCP preperation and HackTheBox write ups.☆54Updated last year