emrekybs / AD-AssessmentKit

Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environments. The scripts automate various tasks including LDAP querying, Kerberos ticket analysis, SMB enumeration, and exploitation of known vulnerabilities like Zerologon and PetitPotam.

Date Created 2024-01-01 (5 months ago)
Commits 21 (last one 27 days ago)
Stargazers 123 (0 this week)
Watchers 4 (0 this week)
Forks 30
License unknown
Ranking

RepositoryStats indexes 529,266 repositories, of these emrekybs/AD-AssessmentKit is ranked #234,994 (56th percentile) for total stargazers, and #352,986 for total watchers. Github reports the primary language for this repository as Shell, for repositories using this language it is ranked #6,045/13,964.

emrekybs/AD-AssessmentKit is also tagged with popular topics, for these it's ranked: pentesting (#565/924),  bash-script (#119/248),  security-audit (#143/213),  active-directory (#93/155),  security-automation (#90/139)

Star History

Github stargazers over time

Watcher History

Github watchers over time, collection started in '23

Recent Commit History

21 commits on the default branch (main) since jan '22

Yearly Commits

Commits to the default branch (main) per year

Issue History

No issues have been posted

Languages

The only known language in this repository is Shell

updated: 2024-06-10 @ 12:43am, id: 737767843 / R_kgDOK_lxow