Create a vulnerable active directory that allows you to test most Active Directory attacks in a local lab. Main Features: - Randomize Attacks - Full Coverage of the mentioned attacks - Some attacks require a client workstation - Supported Attacks: Abusing ACLs/ACEs, Kerberoasting, AS-REP Roasting, Abuse DnsAdmins, Password in Object Description, User Objects With Default password (Changeme123!), Password Spraying, DCSync, Silver Ticket, Golden Ticket, Pass-the-Hash, Pass-the-Ticket, SMB Signing Disabled. Example: If you haven't installed Active Directory yet, you can try the provided script. If you already have Active Directory installed, just run the script.
FEATURES
ALTERNATIVES
A distributed systems and infrastructure simulator for attacking and debugging Kubernetes.
A blog post discussing the often overlooked dangers of CSV injection in applications.
A free, safe, and legal training ground for ethical hackers to test and expand their skills
A lightweight, first-stage C2 implant written in Nim for remote access and control.
A collection of tips and tricks for container and container orchestration hacking
A tool that simplifies the installation of tools and configuration for Kali Linux
Online Telegram bot for collecting information on individuals from various websites.
Mortar is an evasion technique to defeat and divert detection and prevention of security products, including AV, EDR, and XDR solutions.
PINNED

Mandos Brief Newsletter
A weekly newsletter providing cybersecurity leadership insights, industry updates, and strategic guidance for security professionals advancing to management positions.

PTJunior
An AI-powered penetration testing platform that autonomously discovers, exploits, and documents vulnerabilities while generating NIST-compliant reports.

CTIChef.com Detection Feeds
A tiered cyber threat intelligence service providing detection rules from public repositories with varying levels of analysis, processing, and guidance for security teams.

OSINTLeak
OSINTLeak is a tool for discovering and analyzing leaked sensitive information across various online sources to identify potential security risks.

ImmuniWeb® Discovery
ImmuniWeb Discovery is an attack surface management platform that continuously monitors an organization's external digital assets for security vulnerabilities, misconfigurations, and threats across domains, applications, cloud resources, and the dark web.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.