Skip to content

Popular repositories Loading

  1. AD-Attacks-by-Service AD-Attacks-by-Service Public

    Active Directory Penetration Testing for Red Teams

    46 9

  2. Active-Directory-Penetration-Testing Active-Directory-Penetration-Testing Public

    8 2

  3. MITRE-ATT-CK MITRE-ATT-CK Public

    Active Directory attacks mapped to MITRE ATT&CK Framework

    2

  4. Azure-Penetration-Testing Azure-Penetration-Testing Public

    Azure Penetration Testing

    1

  5. Vulnerable_Active_Directory_Lab Vulnerable_Active_Directory_Lab Public template

    1

  6. RFS-BadBlood RFS-BadBlood Public

    Forked from davidprowe/BadBlood

    BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world.…

    PowerShell 1

Repositories

Showing 10 of 10 repositories
  • AD-Attacks-by-Service Public

    Active Directory Penetration Testing for Red Teams

    AD-Attacks/AD-Attacks-by-Service’s past year of commit activity
    46 GPL-3.0 9 0 0 Updated Apr 28, 2024
  • AD-Attacks/Active-Directory-Penetration-Testing’s past year of commit activity
    8 Apache-2.0 2 0 0 Updated Apr 23, 2024
  • AD-CVEs Public

    Active Directory CVEs List

    AD-Attacks/AD-CVEs’s past year of commit activity
    0 GPL-3.0 0 0 0 Updated Nov 24, 2023
  • Vulnerable-AD-Labs Public

    List of Vulnerable AD Labs

    AD-Attacks/Vulnerable-AD-Labs’s past year of commit activity
    1 GPL-3.0 0 0 0 Updated Nov 7, 2023
  • LOLAD Public
    AD-Attacks/LOLAD’s past year of commit activity
    1 Apache-2.0 0 0 0 Updated Nov 1, 2023
  • .github Public
    AD-Attacks/.github’s past year of commit activity
    0 0 0 0 Updated Oct 28, 2023
  • MITRE-ATT-CK Public

    Active Directory attacks mapped to MITRE ATT&CK Framework

    AD-Attacks/MITRE-ATT-CK’s past year of commit activity
    2 Apache-2.0 0 0 0 Updated Oct 20, 2023
  • RFS-BadBlood Public Forked from davidprowe/BadBlood

    BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active D

    AD-Attacks/RFS-BadBlood’s past year of commit activity
    PowerShell 1 GPL-3.0 272 0 0 Updated Sep 18, 2023
  • AD-Attacks/Vulnerable_Active_Directory_Lab’s past year of commit activity
    1 0 0 0 Updated May 13, 2023
  • Azure-Penetration-Testing Public

    Azure Penetration Testing

    AD-Attacks/Azure-Penetration-Testing’s past year of commit activity
    1 Apache-2.0 0 0 0 Updated Feb 2, 2023

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…