geeksniper / active-directory-pentest
☆157Updated 3 years ago
Alternatives and similar repositories for active-directory-pentest:
Users that are interested in active-directory-pentest are comparing it to the libraries listed below
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆189Updated 2 years ago
- Collection of Notes and CheatSheets used for Red teaming Certs☆202Updated last year
- Active Directory Generator files for Movement, Pivoting, and Persistence for Pentesters and Ethical Hackers.☆209Updated 2 years ago
- Active Directory Wordlists☆89Updated 4 years ago
- Certified Red Team Operator☆205Updated 2 years ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆143Updated last year
- Active Directory Labs/exams Review☆250Updated 3 years ago
- A cheat sheet for CrackMapExec and NetExec☆57Updated 3 weeks ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- Personal notes used to pass the OSWP exam☆79Updated 2 years ago
- List of red team resources☆91Updated 7 years ago
- A collection of useful commands, scripts and resources for the OSWA (WEB-200) exam of Offensive Security☆85Updated 2 years ago
- ☆54Updated 6 years ago
- ☆65Updated 2 years ago
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆150Updated last month
- OSCP notes, commands, tools, and more.☆90Updated 2 years ago
- Powershell script to extract information from boot PXE☆136Updated 5 years ago
- OSCP notes☆49Updated 3 years ago
- Notes compiled for the OSCP exam.☆142Updated 2 years ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆384Updated last week
- A OWASP Based Checklist With 80+ Test Cases☆138Updated 2 years ago
- ☆136Updated last month
- winPEAS, but for Active Directory☆141Updated last month
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆213Updated 5 months ago
- Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)☆133Updated 6 months ago
- #cheat sheet for OSWP☆83Updated 3 years ago
- LDAP enumeration tool implemented in Python3☆223Updated 3 months ago
- A compact guide to network pivoting for penetration testings / CTF challenges.☆194Updated 5 months ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆103Updated last year