theyoge / AD-Pentesting-Tools
All about Active Directory pentesting
☆87Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for AD-Pentesting-Tools
- The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)☆77Updated 5 months ago
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆83Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆84Updated last year
- ☆134Updated 3 weeks ago
- A cheat sheet for CrackMapExec and NetExec☆45Updated 3 months ago
- Certified Red Team Operator☆192Updated 2 years ago
- ☆149Updated 3 years ago
- A set of instructions, command and techniques that help during an Active Directory Assessment.☆82Updated 3 years ago
- Password spraying tool and Bloodhound integration☆212Updated last year
- Collection of offensive tools targeting Microsoft Azure☆200Updated last year
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆36Updated last week
- ☆92Updated last year
- Everything and anything related to password spraying☆126Updated 5 months ago
- ☆95Updated 2 years ago
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆126Updated 5 months ago
- AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with…☆290Updated last year
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆130Updated last year
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆204Updated 3 months ago
- Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...☆104Updated 9 months ago
- Azure mindmap for penetration tests☆161Updated 11 months ago
- Find Microsoft Exchange instance for a given domain and identify the exact version☆187Updated last year
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆54Updated 7 months ago
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortabl…☆148Updated this week
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆85Updated last year
- Our repo for crushing through RTO course & labs.☆29Updated 2 years ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆383Updated 3 months ago
- Windows for Red Teamers☆124Updated 2 years ago
- ☆168Updated 3 weeks ago
- OSCP preperation and HackTheBox write ups.☆53Updated last year