Awesome Bloodhound A curated list of awesome Bloodhound resources This list ...

Various PowerShell scripts that may be useful during red team exercise ...

Attack and defend active directory using modern post exploitation adversary tradecraft ...

Applied Purple Teaming Threat Optics Lab – Azure TerraForm Purple Teaming ...

Certipy Certipy is a Python tool to enumerate and abuse misconfigurations ...

aad-sso-enum-brute-spray POC of SecureWorks’ recent Azure Active Directory password brute-forcing vuln ...

Custom PowerShell module to setup an Active Directory lab environment to ...

Description GOAD is a pentest active directory LAB project. The purpose ...

Active Directory password spraying tool. Auto fetches user list and avoids ...

Overview Multi-use Hybrid + Identity Cyber Range implementing a small Active ...