hmaverickadams / autoNTDSLinks
autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat
☆109Updated last year
Alternatives and similar repositories for autoNTDS
Users that are interested in autoNTDS are comparing it to the libraries listed below
Sorting:
- ☆170Updated 3 months ago
- List of tools and resources for pentesting Microsoft Active Directory☆76Updated last week
- Completely Risky Active-Directory Simulation Hub☆102Updated last year
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆154Updated 2 years ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆198Updated 3 months ago
- Powershell tools used for Red Team / Pentesting.☆77Updated last year
- ☆183Updated last month
- LOLAPPS is a compendium of applications that can be used to carry out day-to-day exploitation.☆188Updated 4 months ago
- Audit tool for Active Directory. Automates a lot of checks from a pentester perspective.☆164Updated this week
- Labs & Code snippets for RRT on TTI☆40Updated 2 years ago
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆141Updated last year
- A cheatsheet for NetExec☆131Updated last month
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆158Updated 2 weeks ago
- Everything and anything related to password spraying☆142Updated last year
- ☆36Updated 3 years ago
- Azure mindmap for penetration tests☆186Updated last year
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆253Updated last month
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆136Updated last year
- A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.☆176Updated 8 months ago
- winPEAS, but for Active Directory☆152Updated 3 months ago
- LDAP enumeration tool implemented in Python3☆225Updated last month
- A comprehensive workshop aimed to equip participants with an in-depth understanding of modern Command and Control (C2) concepts, focusing…☆104Updated last year
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆147Updated last year
- A Azure Exploitation Toolkit for Red Team & Pentesters☆164Updated 2 years ago
- BaldHead is a modular and interactive Active Directory (AD) attack framework built for red teamers and security testers. It automates enu…☆95Updated 3 weeks ago
- PowerShell & Python tools developed for CTFs and certification exams☆60Updated this week
- Ansible + Vagrant + Hyper-V + Vulnerable AD 😎☆92Updated 11 months ago
- A collection of tools that I use in CTF's or for assessments☆101Updated 5 months ago
- A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesyst…☆179Updated 11 months ago
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆124Updated last year