Arsenal

Is just a quick inventory, reminder and launcher for pentest commands.

Installation

git clone https://github.com/Orange-Cyberdefense/arsenal.git
cd arsenal
./run

Examples

Example

Pentesting Active Directory

Source

Pentesting Microsoft Exchange on the Perimeter

Github.com - Arsenal - Pentesting Microsoft Exchange on the Perimeter

Active directory ACE mindmap

Github.com - Arsenal - Active directory ACE mindmap

URL List