Ad Assessmentkit

Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environments. The scripts automate various tasks including LDAP querying, Kerberos ticket analysis, SMB enumeration, and exploitation of known vulnerabilities like Zerologon and PetitPotam.
Alternatives To Ad Assessmentkit
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Dsinternals1,476233 months ago24October 06, 202330mitC#
Directory Services Internals (DSInternals) PowerShell Module and Framework
Powershellisfun338
3 months agoPowerShell
Repository with the scripts that I have used in my blogs on https://powershellisfun.com. If you like these, please sponsor this project using the Sponsor button below
Minimalistic Offensive Security Tools200
3 years agogpl-3.0PowerShell
A repository of tools for pentesting of restricted and isolated environments.
Ad Assessmentkit103
3 months agoShell
Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environments. The scripts automate various tasks including LDAP querying, Kerberos ticket analysis, SMB enumeration, and exploitation of known vulnerabilities like Zerologon and PetitPotam.
Ad Privileged Audit71
4 months agoPowerShell
Provides various Windows Server Active Directory (AD) security-focused reports.
Dc Sonar39
a year agomit
Analyzing AD domains for security risks related to user accounts
Alternatives To Ad Assessmentkit
Select To Compare


Alternative Project Comparisons
Popular Active Directory Projects
Popular Security Audit Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Shell
Penetration Testing
Bash Script
Active Directory
Security Audit
Security Automation
Pentest Scripts