theyoge / AD-Pentesting-Tools
All about Active Directory pentesting
☆109Updated 4 years ago
Alternatives and similar repositories for AD-Pentesting-Tools:
Users that are interested in AD-Pentesting-Tools are comparing it to the libraries listed below
- This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.☆37Updated 3 weeks ago
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆131Updated 9 months ago
- Everything and anything related to password spraying☆131Updated 9 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆113Updated last year
- ☆139Updated 3 months ago
- A cheatsheet for NetExec☆95Updated 2 weeks ago
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 2 years ago
- ☆158Updated 3 years ago
- Red Team Guides☆135Updated last year
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆114Updated last year
- The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)☆90Updated 8 months ago
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆84Updated last year
- My notes containing the Certified Red Team Professional Course☆43Updated 5 months ago
- Awesome Privilege Escalation☆96Updated 2 years ago
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆85Updated last year
- OSCP preperation and HackTheBox write ups.☆57Updated last year
- Collection of offensive tools targeting Microsoft Azure☆204Updated 2 years ago
- ☆173Updated 2 months ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆93Updated last year
- LDAP enumeration tool implemented in Python3☆224Updated 4 months ago
- Our repo for crushing through RTO course & labs.☆32Updated 2 years ago
- Collection of Notes and CheatSheets used for Red teaming Certs☆209Updated 2 years ago
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security …☆53Updated 3 months ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆217Updated 6 months ago
- Red Teaming tools and techniques☆50Updated 2 years ago
- Web Hacking and Red Teaming MindMap☆70Updated 2 years ago
- Some of my personal notes that helped me pass the OSWP☆49Updated 2 years ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆145Updated last year
- Offensive Security OSWE Prep 2022☆74Updated 2 years ago