Skip to content

maxamin/AD-Mastertools-collection

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

2 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Penetration Testing Tools

This repository contains a collection of tools and resources for penetration testing and security research.

Disclaimer

This repository is intended solely for educational purposes and ethical penetration testing. By accessing, using, or contributing to this repository, you agree to the following terms:

  1. Educational Use Only: The tools and information provided in this repository are for educational purposes only. They are designed to help individuals learn about cybersecurity and improve their skills in a controlled, ethical manner.
  2. Ethical Use: You agree to use the tools and information in this repository responsibly and ethically. Unauthorized use of these tools against systems, networks, or individuals without explicit permission is strictly prohibited and may be illegal.
  3. Legal Responsibility: The repository owners and contributors are not responsible for any misuse of the tools or information provided. Users are solely responsible for ensuring their actions comply with all applicable laws and regulations.
  4. No Warranty: The tools and information in this repository are provided "as is" without any warranty of any kind, either express or implied. The repository owners and contributors disclaim all warranties, including but not limited to the implied warranties of merchantability and fitness for a particular purpose.

Tools and Resources

  • ADModule-master: A collection of PowerShell modules for managing Active Directory.
  • AdmPwd.PS: PowerShell module for managing the Local Administrator Password Solution (LAPS).
  • BetterSafetyKatz: A customized version of Mimikatz with additional features.
  • BloodHound: A tool to analyze Active Directory trust relationships.
  • Collectors: Various data collection scripts for different environments.
  • ConfuserEx: An open-source .NET obfuscator.
  • DAMP: SQL Server database assessment and monitoring tool.
  • Deploy-Deception: Tools and scripts for deploying deception environments.

About

This is an AD pentest tools collection

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published