GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
esidate

esidate / pentesting-active-directory

星标462
复刻69


问题
 
Loading

该仓库已收录但尚未编辑。项目介绍及使用教程请前往 GitHub 阅读 README


0 条讨论

登录后发表评论

关于

Active Directory pentesting mind map

activedirectoryCybersecuritymindmappentestredteam
创建时间

2022-08-25

是否国产

否

  修改时间

2023-05-26T23:20:45Z

Readme
相关推荐


esidate 的其他开源项目

cordova-plugin-orca50
@esidate

A Cordova plugin for the Orca 50 UHF RFID device

Java0
3 年前

您可能感兴趣的

Rahmat Nurfauzi
AD-Attack-Defense
Rahmat Nurfauzi@infosecn1nja

Attack and defend active directory using modern post exploitation adversary tradecraft activity

4.71 k
1 个月前
vulnerable-AD
@safebuffer

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

active-directoryPowerShellredteamingpenetration-testing
PowerShell2.19 k
1 年前
BOF.NET
@CCob

A .NET Runtime for Cobalt Strike's Beacon Object Files

C740
1 年前
ThreatHunting-Keywords
@mthcht

#Awesome#Awesome list of keywords and artifacts for Threat Hunting sessions

Awesome Listsblueteamdetection-engineeringendpoint-securityiocs
PowerShell603
1 个月前
AD-Pentest-Notes
@chriskaliX

#学习与技能提升#用于记录内网渗透(域渗透)学习 :-)

adpentestlearning
1.2 k
5 年前
swisskyrepo/InternalAllTheThings
Swissky
InternalAllTheThings
Swissky@swisskyrepo

Active Directory and Internal Pentest Cheatsheets

cheatsheetpentestredteamHacktoberfestpayloads
HTML1.73 k
8 天前
Jigsaw
@RedSiege

Hide shellcode by shuffling bytes into a random array and reconstruct at runtime

Python198
6 个月前
ShellcodeWrapper
@Arno0x

Shellcode wrapper with encryption for multiple target languages

Python441
9 年前
debogus
@bluesadi

Deobfuscate OLLVM Bogus Control Flow via angr

Python58
4 年前
pywhisker
@ShutdownRepo

Python version of the C# tool for "Shadow Credentials" attacks

Python90
4 年前
CravateRouge/bloodyAD
bloodyAD
@CravateRouge

BloodyAD is an Active Directory Privilege Escalation Framework

Python1.86 k
3 个月前
PortcullisLabs
linikatz
PortcullisLabs@portcullislabs

linikatz is a tool to attack AD on UNIX

C262
6 年前
slint-ui/slint
slint
@slint-ui

Slint is an open-source declarative GUI toolkit to build native user interfaces for Rust, C++, JavaScript, or Python apps.

Rustembedded-deviceslanguageGUIWebAssembly
Rust20.33 k
1 小时前
Outflank B.V.
Recon-AD
Outflank B.V.@outflanknl

Recon-AD, an AD recon tool based on ADSI and reflective DLL’s

C++332
6 年前
VolWeb
@k1nd0ne

A centralized and enhanced memory analysis platform

TypeScript434
7 个月前
phantom-dll-hollower-poc
@forrest-orr

Phantom DLL hollowing PoC

C++365
3 年前
SharpMove
@0xthirteen

.NET Project for performing Authenticated Remote Execution

C#389
3 年前
Whitecat18/Rust-for-Malware-Development
Rust-for-Malware-Development
@Whitecat18

Rust for malware Development is a repository for advanced Red Team techniques and offensive malwares & Ransomwares, focused on Rust 🦀

Malwaremalware-developmentresearchRust
Rust2.65 k
1 天前