sabrinalupsan / pentesting-active-directory
A cheatsheet of tools and commands that I use to pentest Active Directory.
☆50Updated 3 years ago
Alternatives and similar repositories for pentesting-active-directory:
Users that are interested in pentesting-active-directory are comparing it to the libraries listed below
- Powershell tools used for Red Team / Pentesting.☆76Updated last year
- A collection of config files for linux focusing on hackthebox theme☆43Updated 4 months ago
- Notes and cheatsheets for the OffSec Wireless Professional (OSWP) certification☆36Updated last year
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆43Updated 5 months ago
- A collection of tools that I use in CTF's or for assessments☆97Updated 2 months ago
- ☆61Updated 3 weeks ago
- Red Teaming tools and techniques☆51Updated 2 years ago
- ☆41Updated 4 months ago
- A list of all Active Directory machines from HackTheBox☆58Updated 3 weeks ago
- Learning resources and external resources to help you prepare for your offsec certifications☆71Updated 5 months ago
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process☆25Updated last year
- ☆26Updated 2 years ago
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆84Updated last year
- PowerShell & Python tools developed for CTFs and certification exams☆43Updated 2 months ago
- ☆83Updated 2 months ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆92Updated 3 months ago
- Web Hacking and Red Teaming MindMap☆72Updated 2 years ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆127Updated last year
- ☆20Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- Automate Scoping, OSINT and Recon assessments.☆95Updated 2 months ago
- A compilation of important commands, files, and tools used in Pentesting☆54Updated 2 years ago
- My notes containing the Certified Red Team Professional Course☆48Updated 7 months ago
- ☆46Updated last month
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆122Updated 3 weeks ago
- Script related in Active Directory Attacks Domain☆21Updated last year
- ☆35Updated 3 years ago
- ☆38Updated 4 months ago
- A cheatsheet for NetExec☆116Updated 2 months ago
- Bug Bounty Web and API Payloads☆34Updated 5 months ago