Where can I find the best AD notes / cheatsheet for every situation :) ?

This page summarizes the projects mentioned and recommended in the original post on /r/oscp

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
  • arsenal

    Arsenal is just a quick inventory and launcher for hacking programs

  • That AD Enum mindmap is here. I haven't tried adPEAS yet. But this was recommended many many times. Check. (:

  • adPEAS

    Powershell tool to automate Active Directory enumeration.

  • That AD Enum mindmap is here. I haven't tried adPEAS yet. But this was recommended many many times. Check. (:

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • ActiveDirectoryAttackTool

    ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Controller. This tool is is best utilized using a set of known credentials against the host.

  • RedTeaming_CheatSheet

    Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts