A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Why do you think that https://github.com/arch3rPro/PentestTools is a good alternative to Active-Directory-Exploitation-Cheat-Sheet

A URL to the alternative repo (e.g. GitHub, GitLab)

Here you can share your experience with the project you are suggesting or its comparison with Active-Directory-Exploitation-Cheat-Sheet. Optional.

A valid email to send you a verification link when necessary or log in.