synacktiv / Mindmaps
Azure mindmap for penetration tests
☆173Updated last year
Alternatives and similar repositories for Mindmaps:
Users that are interested in Mindmaps are comparing it to the libraries listed below
- ☆136Updated last month
- Lab used for workshop and CTF☆166Updated 3 months ago
- winPEAS, but for Active Directory☆141Updated last month
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆176Updated 9 months ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆103Updated last year
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆137Updated last year
- A Azure Exploitation Toolkit for Red Team & Pentesters☆167Updated last year
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆143Updated last year
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆145Updated last month
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- linikatz is a tool to attack AD on UNIX☆138Updated last year
- Completely Risky Active-Directory Simulation Hub☆99Updated last year
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆213Updated 5 months ago
- Everything and anything related to password spraying☆128Updated 7 months ago
- Modular cross-platform Microsoft Graph API (Entra, o365, and Intune) enumeration and exploitation toolkit☆139Updated last month
- Assess the security of your Active Directory with few or all privileges.☆254Updated last week
- ☆174Updated last month
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆104Updated last year
- Generate graphs and charts based on password cracking result☆155Updated last year
- A BloodHound collector for Microsoft Configuration Manager☆275Updated 2 weeks ago
- A Red Team Activity Hub☆182Updated this week
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆343Updated last month
- Find potential DLL Sideloads on your windows computer☆168Updated this week
- User Enumeration of Microsoft Teams users via API☆134Updated 9 months ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆384Updated last week
- Make everyone in your VLAN ASRep roastable☆164Updated last month
- ☆212Updated 3 months ago
- A tool leveraging Kerberos tickets to get Microsoft 365 access tokens using Seamless SSO☆154Updated 4 months ago
- A Slack bot phishing framework for Red Teaming exercises☆160Updated 8 months ago
- ☆304Updated 2 months ago