├── README.md ├── client_side ├── badodt.py ├── body.txt ├── mkpsrevshell.py ├── powercat.ps1 ├── winlib_gen.py └── winlib_gen.sh ├── credentialharvesting ├── Ghostpack │ ├── Certify.exe │ ├── Koh.exe │ ├── LockLess.exe │ ├── RestrictedAdmin.exe │ ├── Rubeus.exe │ ├── SafetyKatz.exe │ ├── Seatbelt.exe │ ├── SharpChrome.exe │ ├── SharpDPAPI.exe │ ├── SharpDump.exe │ ├── SharpRoast.exe │ ├── SharpUp.exe │ └── SharpWMI.exe ├── Spray-Passwords.ps1 ├── kerbrute │ ├── kerbrute386.exe │ └── kerbrute64.exe ├── mimikatz │ ├── Invoke-Mimikatz.ps1 │ ├── README.md │ ├── Win32 │ │ ├── mimidrv.sys │ │ ├── mimikatz.exe │ │ ├── mimilib.dll │ │ ├── mimilove.exe │ │ └── mimispool.dll │ ├── kiwi_passwords.yar │ ├── mimicom.idl │ └── x64 │ │ ├── mimidrv.sys │ │ ├── mimikatz.exe │ │ ├── mimilib.dll │ │ └── mimispool.dll └── out-minidump.ps1 ├── enumeration ├── Invoke-Portscan.ps1 ├── PowerUp.ps1 ├── PowerUpSQL.ps1 ├── PowerView.ps1 ├── PrivescCheck.ps1 ├── PsLoggedon.exe ├── PsLoggedon64.exe ├── QuickView.ps1 ├── SharpHound │ ├── SharpHound.exe │ └── SharpHound.ps1 └── winPEASany.exe ├── exploitsseimpersonate ├── GetCLSID.ps1 ├── GodPotato-NET4.exe ├── Juicy.Potato.x86.exe ├── JuicyPotato.exe ├── PrintSpoofer32.exe ├── PrintSpoofer64.exe └── RoguePotato │ ├── RogueOxidResolver.exe │ └── RoguePotato.exe ├── lateralmovement ├── Invoke-RunasCs.ps1 ├── Powermad.ps1 ├── PsExec.exe ├── PsExec64.exe ├── nc.exe └── nc64.exe ├── pivoting └── chisel.exe └── shells ├── ConPtyShell.exe ├── Invoke-ConPtyShell.ps1 ├── Invoke-PowerShellTcpOneLine.ps1 └── mkpsrevshell.py /README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/README.md -------------------------------------------------------------------------------- /client_side/badodt.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/client_side/badodt.py -------------------------------------------------------------------------------- /client_side/body.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/client_side/body.txt -------------------------------------------------------------------------------- /client_side/mkpsrevshell.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/client_side/mkpsrevshell.py -------------------------------------------------------------------------------- /client_side/powercat.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/client_side/powercat.ps1 -------------------------------------------------------------------------------- /client_side/winlib_gen.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/client_side/winlib_gen.py -------------------------------------------------------------------------------- /client_side/winlib_gen.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/client_side/winlib_gen.sh -------------------------------------------------------------------------------- /credentialharvesting/Ghostpack/Certify.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/Ghostpack/Certify.exe -------------------------------------------------------------------------------- /credentialharvesting/Ghostpack/Koh.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/Ghostpack/Koh.exe -------------------------------------------------------------------------------- /credentialharvesting/Ghostpack/LockLess.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/Ghostpack/LockLess.exe -------------------------------------------------------------------------------- /credentialharvesting/Ghostpack/RestrictedAdmin.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/Ghostpack/RestrictedAdmin.exe -------------------------------------------------------------------------------- /credentialharvesting/Ghostpack/Rubeus.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/Ghostpack/Rubeus.exe -------------------------------------------------------------------------------- /credentialharvesting/Ghostpack/SafetyKatz.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/Ghostpack/SafetyKatz.exe -------------------------------------------------------------------------------- /credentialharvesting/Ghostpack/Seatbelt.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/Ghostpack/Seatbelt.exe -------------------------------------------------------------------------------- /credentialharvesting/Ghostpack/SharpChrome.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/Ghostpack/SharpChrome.exe -------------------------------------------------------------------------------- /credentialharvesting/Ghostpack/SharpDPAPI.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/Ghostpack/SharpDPAPI.exe -------------------------------------------------------------------------------- /credentialharvesting/Ghostpack/SharpDump.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/Ghostpack/SharpDump.exe -------------------------------------------------------------------------------- /credentialharvesting/Ghostpack/SharpRoast.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/Ghostpack/SharpRoast.exe -------------------------------------------------------------------------------- /credentialharvesting/Ghostpack/SharpUp.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/Ghostpack/SharpUp.exe -------------------------------------------------------------------------------- /credentialharvesting/Ghostpack/SharpWMI.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/Ghostpack/SharpWMI.exe -------------------------------------------------------------------------------- /credentialharvesting/Spray-Passwords.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/Spray-Passwords.ps1 -------------------------------------------------------------------------------- /credentialharvesting/kerbrute/kerbrute386.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/kerbrute/kerbrute386.exe -------------------------------------------------------------------------------- /credentialharvesting/kerbrute/kerbrute64.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/kerbrute/kerbrute64.exe -------------------------------------------------------------------------------- /credentialharvesting/mimikatz/Invoke-Mimikatz.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/mimikatz/Invoke-Mimikatz.ps1 -------------------------------------------------------------------------------- /credentialharvesting/mimikatz/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/mimikatz/README.md -------------------------------------------------------------------------------- /credentialharvesting/mimikatz/Win32/mimidrv.sys: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/mimikatz/Win32/mimidrv.sys -------------------------------------------------------------------------------- /credentialharvesting/mimikatz/Win32/mimikatz.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/mimikatz/Win32/mimikatz.exe -------------------------------------------------------------------------------- /credentialharvesting/mimikatz/Win32/mimilib.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/mimikatz/Win32/mimilib.dll -------------------------------------------------------------------------------- /credentialharvesting/mimikatz/Win32/mimilove.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/mimikatz/Win32/mimilove.exe -------------------------------------------------------------------------------- /credentialharvesting/mimikatz/Win32/mimispool.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/mimikatz/Win32/mimispool.dll -------------------------------------------------------------------------------- /credentialharvesting/mimikatz/kiwi_passwords.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/mimikatz/kiwi_passwords.yar -------------------------------------------------------------------------------- /credentialharvesting/mimikatz/mimicom.idl: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/mimikatz/mimicom.idl -------------------------------------------------------------------------------- /credentialharvesting/mimikatz/x64/mimidrv.sys: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/mimikatz/x64/mimidrv.sys -------------------------------------------------------------------------------- /credentialharvesting/mimikatz/x64/mimikatz.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/mimikatz/x64/mimikatz.exe -------------------------------------------------------------------------------- /credentialharvesting/mimikatz/x64/mimilib.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/mimikatz/x64/mimilib.dll -------------------------------------------------------------------------------- /credentialharvesting/mimikatz/x64/mimispool.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/mimikatz/x64/mimispool.dll -------------------------------------------------------------------------------- /credentialharvesting/out-minidump.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/credentialharvesting/out-minidump.ps1 -------------------------------------------------------------------------------- /enumeration/Invoke-Portscan.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/enumeration/Invoke-Portscan.ps1 -------------------------------------------------------------------------------- /enumeration/PowerUp.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/enumeration/PowerUp.ps1 -------------------------------------------------------------------------------- /enumeration/PowerUpSQL.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/enumeration/PowerUpSQL.ps1 -------------------------------------------------------------------------------- /enumeration/PowerView.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/enumeration/PowerView.ps1 -------------------------------------------------------------------------------- /enumeration/PrivescCheck.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/enumeration/PrivescCheck.ps1 -------------------------------------------------------------------------------- /enumeration/PsLoggedon.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/enumeration/PsLoggedon.exe -------------------------------------------------------------------------------- /enumeration/PsLoggedon64.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/enumeration/PsLoggedon64.exe -------------------------------------------------------------------------------- /enumeration/QuickView.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/enumeration/QuickView.ps1 -------------------------------------------------------------------------------- /enumeration/SharpHound/SharpHound.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/enumeration/SharpHound/SharpHound.exe -------------------------------------------------------------------------------- /enumeration/SharpHound/SharpHound.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/enumeration/SharpHound/SharpHound.ps1 -------------------------------------------------------------------------------- /enumeration/winPEASany.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/enumeration/winPEASany.exe -------------------------------------------------------------------------------- /exploitsseimpersonate/GetCLSID.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/exploitsseimpersonate/GetCLSID.ps1 -------------------------------------------------------------------------------- /exploitsseimpersonate/GodPotato-NET4.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/exploitsseimpersonate/GodPotato-NET4.exe -------------------------------------------------------------------------------- /exploitsseimpersonate/Juicy.Potato.x86.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/exploitsseimpersonate/Juicy.Potato.x86.exe -------------------------------------------------------------------------------- /exploitsseimpersonate/JuicyPotato.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/exploitsseimpersonate/JuicyPotato.exe -------------------------------------------------------------------------------- /exploitsseimpersonate/PrintSpoofer32.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/exploitsseimpersonate/PrintSpoofer32.exe -------------------------------------------------------------------------------- /exploitsseimpersonate/PrintSpoofer64.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/exploitsseimpersonate/PrintSpoofer64.exe -------------------------------------------------------------------------------- /exploitsseimpersonate/RoguePotato/RogueOxidResolver.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/exploitsseimpersonate/RoguePotato/RogueOxidResolver.exe -------------------------------------------------------------------------------- /exploitsseimpersonate/RoguePotato/RoguePotato.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/exploitsseimpersonate/RoguePotato/RoguePotato.exe -------------------------------------------------------------------------------- /lateralmovement/Invoke-RunasCs.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/lateralmovement/Invoke-RunasCs.ps1 -------------------------------------------------------------------------------- /lateralmovement/Powermad.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/lateralmovement/Powermad.ps1 -------------------------------------------------------------------------------- /lateralmovement/PsExec.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/lateralmovement/PsExec.exe -------------------------------------------------------------------------------- /lateralmovement/PsExec64.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/lateralmovement/PsExec64.exe -------------------------------------------------------------------------------- /lateralmovement/nc.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/lateralmovement/nc.exe -------------------------------------------------------------------------------- /lateralmovement/nc64.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/lateralmovement/nc64.exe -------------------------------------------------------------------------------- /pivoting/chisel.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/pivoting/chisel.exe -------------------------------------------------------------------------------- /shells/ConPtyShell.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/shells/ConPtyShell.exe -------------------------------------------------------------------------------- /shells/Invoke-ConPtyShell.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/shells/Invoke-ConPtyShell.ps1 -------------------------------------------------------------------------------- /shells/Invoke-PowerShellTcpOneLine.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/shells/Invoke-PowerShellTcpOneLine.ps1 -------------------------------------------------------------------------------- /shells/mkpsrevshell.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/808ale/AD_Pentest_Bundle/HEAD/shells/mkpsrevshell.py --------------------------------------------------------------------------------