theyoge / AD-Pentesting-Tools
All about Active Directory pentesting
☆128Updated 4 years ago
Alternatives and similar repositories for AD-Pentesting-Tools:
Users that are interested in AD-Pentesting-Tools are comparing it to the libraries listed below
- This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.☆48Updated 2 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- A cheatsheet for NetExec☆116Updated 2 months ago
- Red Team Guides☆138Updated last year
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆112Updated last year
- OSCP preperation and HackTheBox write ups.☆58Updated 2 years ago
- ☆182Updated 3 years ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆128Updated last year
- Offensive Security OSWE Prep 2022☆74Updated 2 years ago
- My notes containing the Certified Red Team Professional Course☆48Updated 7 months ago
- Personal notes used to pass the OSWP exam☆81Updated 2 years ago
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆84Updated last year
- Red Teaming tools and techniques☆52Updated 2 years ago
- ☆164Updated 2 weeks ago
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆138Updated 11 months ago
- The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)☆94Updated 11 months ago
- OSCP preparation tools, scripts and cheatsheets☆57Updated 2 years ago
- Our repo for crushing through RTO course & labs.☆32Updated 2 years ago
- Azure mindmap for penetration tests☆181Updated last year
- #cheat sheet for OSWP☆85Updated 4 years ago
- PowerShell Obfuscator☆171Updated 10 months ago
- Web application with vulnerabilities found in real cases, both in pentests and in Bug Bounty programs.☆167Updated last year
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆145Updated last week
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆86Updated last year
- Awesome Privilege Escalation☆104Updated 2 years ago
- Cheatsheet for the commands learned in Attack and Defense Active Directory Lab☆202Updated 2 years ago
- Learning resources and external resources to help you prepare for your offsec certifications☆71Updated 5 months ago
- Automate Scoping, OSINT and Recon assessments.☆95Updated 2 months ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆96Updated 2 years ago
- Web Hacking and Red Teaming MindMap☆72Updated 2 years ago