Skip to content
@pentestfactory

Pentest Factory GmbH

Pinned Loading

  1. Invoke-DCSync Invoke-DCSync Public

    PowerShell script to DCSync NT-Hashes from an Active Directory Domain Controller (DC)

    PowerShell 13 5

  2. Invoke-SPNDCSync Invoke-SPNDCSync Public

    PowerShell script to DCSync NT-Hashes from an Active Directory Domain Controller (DC) for specific users (e.g. SPNs)

    PowerShell 4 2

Repositories

Showing 10 of 16 repositories
  • MailRelay Public Forked from michiiii/MailRelay

    a little python script to test SMTP servers for relay weaknesses

    pentestfactory/MailRelay’s past year of commit activity
    Python 0 1 0 0 Updated Aug 7, 2024
  • Invoke-WorkstationAssessment Public

    Security Assessments for Workstations

    pentestfactory/Invoke-WorkstationAssessment’s past year of commit activity
    PowerShell 0 1 0 0 Updated Jul 25, 2024
  • pentestfactory/Get-ADReconResults’s past year of commit activity
    PowerShell 0 1 0 0 Updated Jul 25, 2024
  • Invoke-DCSync Public

    PowerShell script to DCSync NT-Hashes from an Active Directory Domain Controller (DC)

    pentestfactory/Invoke-DCSync’s past year of commit activity
    PowerShell 13 5 0 0 Updated Jul 25, 2024
  • MSSQL-audit-scripts Public Forked from Haxxnet/MSSQL-audit-scripts

    scripts that can be used when auditing a MSSQL Server.

    pentestfactory/MSSQL-audit-scripts’s past year of commit activity
    PowerShell 1 MIT 15 0 0 Updated Aug 17, 2023
  • ADRecon Public Forked from adrecon/ADRecon

    ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

    pentestfactory/ADRecon’s past year of commit activity
    PowerShell 1 AGPL-3.0 105 0 0 Updated Jul 19, 2023
  • nishang Public Forked from samratashok/nishang

    Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

    pentestfactory/nishang’s past year of commit activity
    PowerShell 0 2,490 0 0 Updated Jul 19, 2023
  • Matrix42-EmpCrypt Public Forked from Haxxnet/Matrix42-EmpCrypt

    Matrix42 executable and DLL to decrypt password hashes

    pentestfactory/Matrix42-EmpCrypt’s past year of commit activity
    0 2 0 0 Updated May 24, 2023
  • Invoke-Kerberoast Public

    PowerShell script to execute Kerberoasting and export samaccountname and hash to CSV

    pentestfactory/Invoke-Kerberoast’s past year of commit activity
    0 1 0 0 Updated Feb 25, 2022
  • Invoke-SPNDCSync Public

    PowerShell script to DCSync NT-Hashes from an Active Directory Domain Controller (DC) for specific users (e.g. SPNs)

    pentestfactory/Invoke-SPNDCSync’s past year of commit activity
    PowerShell 4 2 0 0 Updated Feb 17, 2022

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…