active-directory-exploitation topic

List active-directory-exploitation repositories

Active-Directory-Exploitation-Cheat-Sheet

5.1k
Stars
1.1k
Forks
Watchers

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Active-Directory-Exploitation-Cheat-Sheet

2.3k
Stars
467
Forks
Watchers

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

CheeseTools

670
Stars
140
Forks
Watchers

Self-developed tools for Lateral Movement/Code Execution

OSCP-PWK

36
Stars
14
Forks
Watchers

https://alvinsmith.gitbook.io/progressive-oscp/

TheSprayer

27
Stars
5
Forks
Watchers

TheSprayer is a cross-platform tool designed to help penetration testers spray passwords against an Active Directory domain without locking out accounts.

exposelab

84
Stars
19
Forks
Watchers

This is a fully automated Active directory Lab made with the purpose to reduce the hustle of creating it manually.

PNPT

34
Stars
13
Forks
Watchers

Notes in preparation for the PNPT (Practical Network Penetration Testing) Certification Exam

Practice-AD-CS-Domain-Escalation

71
Stars
14
Forks
Watchers

Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the white paper Certified Pre-Owned.

MY-CRTP-Notes

15
Stars
1
Forks
Watchers

This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.