mishmashclone / infosecn1nja-AD-Attack-DefenseLinks
https://github.com/infosecn1nja/AD-Attack-Defense
☆17Updated 3 years ago
Alternatives and similar repositories for infosecn1nja-AD-Attack-Defense
Users that are interested in infosecn1nja-AD-Attack-Defense are comparing it to the libraries listed below
Sorting:
- Scripts and piece of codes used for Active Directory configuration☆84Updated 2 years ago
- Audit tool for Active Directory. Automates a lot of checks from a pentester perspective.☆164Updated 2 weeks ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- LDAP enumeration tool implemented in Python3☆226Updated 2 months ago
- ☆99Updated 3 years ago
- ☆160Updated last year
- Assess Windows OS for security misconfigurations and hardening opportunities.☆33Updated last year
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆141Updated last year
- Collection of offensive tools targeting Microsoft Azure☆209Updated 2 years ago
- Script to install prerequisites for deploying GOAD on Ubuntu Linux 22.04☆113Updated last year
- ☆65Updated 2 years ago
- A Azure Exploitation Toolkit for Red Team & Pentesters☆164Updated 2 years ago
- ☆22Updated last year
- Custom PowerShell module to setup an Active Directory lab environment to practice penetration testing.☆176Updated 3 months ago
- ☆29Updated 4 years ago
- Notes from various sources for preparing to take the OSCP, Capture the Flag challenges, and Hack the Box machines.☆83Updated last month
- Powershell tools used for Red Team / Pentesting.☆78Updated last year
- List of tools and resources for pentesting Microsoft Active Directory☆76Updated 3 weeks ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆153Updated 2 years ago
- Contained is all my reference material for my OSCP / Red Teaming. Designed to be a one stop shop for code, guides, command syntax, and h…☆93Updated last month
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆253Updated 2 months ago
- All about Active Directory pentesting☆137Updated 4 years ago
- An active directory laboratory for penetration testing.☆137Updated 4 years ago
- Red Team Guides☆138Updated last year
- A collection of red teaming and adversary emulation related tools, scripts, techniques, notes, etc☆310Updated 11 months ago
- InfoSec Notes☆56Updated last year
- Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The…☆355Updated last month
- An open-source self-hosted purple team management web application.☆278Updated this week
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆97Updated 2 years ago
- Windows for Red Teamers☆126Updated 3 years ago