12-20-2023, 08:05 AM
Hey everyone,
I'm excited to share with you all a comprehensive toolkit I've compiled for Windows and Active Directory (AD) penetration testing. This toolkit is a one-stop solution, loaded with a variety of tools catering to different aspects of pentesting, from reconnaissance to exploitation and post-exploitation.
Here's what the toolkit includes:
And more specialized AD tools like Mimikatz, PingCastle, GetUserSPNs, etc.
General Utilities:
And others like Procdump, NC.exe, EnableAllTokenPrivs.ps1, etc.
The toolkit is structured for ease of use, with all tools neatly organized in folders. Here's a glimpse of the folder structure:
Usage Notes:
This toolkit is a culmination of various powerful tools that have been instrumental in my penetration testing journey. I believe it will greatly assist anyone in the field of ethical hacking, particularly in Windows and AD environments.
Feel free to share your experiences, suggestions, or any additional tools that you think might be a great addition to this collection.
Happy (ethical) hacking!
https://mega.nz/folder/sitlABSS#esZs6MF-hhc8k5JMOeR39A
I'm excited to share with you all a comprehensive toolkit I've compiled for Windows and Active Directory (AD) penetration testing. This toolkit is a one-stop solution, loaded with a variety of tools catering to different aspects of pentesting, from reconnaissance to exploitation and post-exploitation.
Here's what the toolkit includes:
- AccessChk: A versatile utility for checking access permissions for files, registry keys, services, processes, kernel objects, and more.
- ADRecon: A script to gather information about the Active Directory environment.
- CrackMapExecWin: A post-exploitation tool that helps automate assessing the security of large Active Directory networks.
- DomainPasswordSpray: A tool for performing password spraying attacks against Active Directory.
- PowerUpSQL: A PowerShell toolkit for SQL Server penetration testing.
- PowerView: A PowerShell tool for gaining network situational awareness on Windows domains.
- SharpHound & BloodHound: Tools for AD trust discovery and path finding.
And more specialized AD tools like Mimikatz, PingCastle, GetUserSPNs, etc.
- Sysinternals Suite: An essential collection of utilities for Windows system management and troubleshooting.
General Utilities:
- JuicyPotato, RoguePotato, PrintSpoofer: Tools for local privilege escalation.
- SafetyKatz, Rubeus, Seatbelt, SharpUp: Various utilities for credential dumping, privilege escalation checks, etc.
- winPEAS: An executable for checking for privilege escalation vectors on Windows systems.
And others like Procdump, NC.exe, EnableAllTokenPrivs.ps1, etc.
The toolkit is structured for ease of use, with all tools neatly organized in folders. Here's a glimpse of the folder structure:
.
├── AccessChk
├── AD
│ ├── ADRecon
│ ├── CrackMapExecWin
│ ├── DomainPasswordSpray.ps1
│ └── ...
├── SysinternalsSuite
├── Mimikatz
├── PowerUp.ps1
├── SharpHound
└── ...
Usage Notes:
- Always use these tools responsibly and within the legal framework.
- Some tools may trigger antivirus alerts due to their nature. Be sure to handle them with care in sensitive environments.
- Familiarize yourself with each tool's functionality and usage to make the most out of them.
This toolkit is a culmination of various powerful tools that have been instrumental in my penetration testing journey. I believe it will greatly assist anyone in the field of ethical hacking, particularly in Windows and AD environments.
Feel free to share your experiences, suggestions, or any additional tools that you think might be a great addition to this collection.
Happy (ethical) hacking!
https://mega.nz/folder/sitlABSS#esZs6MF-hhc8k5JMOeR39A