Repository navigation
crackmapexec
- Website
- Wikipedia
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Dominate Active Directory with PowerShell. Inspired by CrackMapExec / NetExec.
Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environments. The scripts automate various tasks including LDAP querying, Kerberos ticket analysis, SMB enumeration, and exploitation of known vulnerabilities like Zerologon and PetitPotam.
A swiss army Knife for Penetration testing Networks and Active Directory.
A little Python Script for cracking Windows Passwords with the help of CrackMapExec
Crackmapexec custom scripts used in my internal pentests.
Finds Domain Controller on a network, enumerates users, AS-REP Roasting and hash cracking, bruteforces password, dumps AD users, DRSUAPI, scans SMB/NFS shares for passwords, scans for remote accesses, dumps NTDS.dit.
A script designed to test passwords against user accounts within an Active Directory environment, offering customizable Account Lockout Threshold and a Reset Account Lockout Counter.
CrackMapExec Swiss army Knife Dismantling
Writeups of HackTheBox retired machines
nxcspidey is a bash script that uses netexec's share spider feature, but in bulk.
Bash wrapper script to perform timed password sprays using NetExec.
Fixed ms17-010 module for Crackmapexec
Active Directory Setup && Enumeration
Hack The Box Fuse Walk through