Create a vulnerable active directory that allows you to test most Active Directory attacks in a local lab. Main Features: - Randomize Attacks - Full Coverage of the mentioned attacks - Some attacks require a client workstation - Supported Attacks: Abusing ACLs/ACEs, Kerberoasting, AS-REP Roasting, Abuse DnsAdmins, Password in Object Description, User Objects With Default password (Changeme123!), Password Spraying, DCSync, Silver Ticket, Golden Ticket, Pass-the-Hash, Pass-the-Ticket, SMB Signing Disabled. Example: If you haven't installed Active Directory yet, you can try the provided script. If you already have Active Directory installed, just run the script.
FEATURES
ALTERNATIVES
A free online wargame for practicing hacking skills and learning security concepts.
Macro_Pack is a tool used to automate obfuscation and generation of Office documents for pentest, demo, and social engineering assessments.
Ivy is a payload creation framework for executing arbitrary VBA source code directly in memory, utilizing programmatical access to load, decrypt, and execute shellcode.
A standard for conducting penetration tests, covering seven main sections from planning to reporting.
A digital archive of the internet, allowing users to capture and browse archived web pages.
A toolkit to attack Office365, including tools for password spraying, password cracking, token manipulation, and exploiting vulnerabilities in Office365 APIs and services.
PINNED
Fabric Platform by BlackStork
Fabric Platform is a cybersecurity reporting solution that automates and standardizes report generation, offering a private-cloud platform, open-source tools, and community-supported templates.
Mandos Brief Newsletter
Stay ahead in cybersecurity. Get the week's top cybersecurity news and insights in 8 minutes or less.
Wiz
Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.
Adversa AI
Adversa AI is a cybersecurity company that provides solutions for securing and hardening machine learning, artificial intelligence, and large language models against adversarial attacks, privacy issues, and safety incidents across various industries.