All Projects → Active Directory Exploitation Cheat Sheet → Similar Projects or Alternatives

1934 Open source projects that are alternatives of or similar to Active Directory Exploitation Cheat Sheet

Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-72.84%)
Mutual labels:  pentesting
Mongoaudit
🔥 A powerful MongoDB auditing and pentesting tool 🔥
Stars: ✭ 1,174 (-15.66%)
Mutual labels:  pentesting
Powerops
PowerShell Runspace Portable Post Exploitation Tool aimed at making Penetration Testing with PowerShell "easier"
Stars: ✭ 412 (-70.4%)
Mutual labels:  penetration-testing
Dnn.azureadprovider
The DNN Azure Active Directory Provider is an Authentication provider for DNN Platform (formerly DotNetNuke) that uses Azure Active Directory OAuth2 authentication to authenticate users.
Stars: ✭ 21 (-98.49%)
Mutual labels:  active-directory
Oscp Pwk
This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.
Stars: ✭ 406 (-70.83%)
Mutual labels:  cheatsheet
Rvd
Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
Stars: ✭ 87 (-93.75%)
Mutual labels:  hacking
Skyrat
SkyRAT - Powershell Remote Administration Tool
Stars: ✭ 21 (-98.49%)
Mutual labels:  hacking-tool
Raasnet
Open-Source Ransomware As A Service for Linux, MacOS and Windows
Stars: ✭ 371 (-73.35%)
Mutual labels:  pentesting
Maskphish
Give a Mask to Phishing URL like a PRO.. A MUST have tool for Phishing.
Stars: ✭ 370 (-73.42%)
Mutual labels:  hacking-tool
Javascript Cheatsheet
Learn the basic terminologies, concepts and syntax of JavaScript
Stars: ✭ 270 (-80.6%)
Mutual labels:  cheatsheet
Jest Cheat Sheet
Jest cheat sheet
Stars: ✭ 4,309 (+209.55%)
Mutual labels:  cheatsheet
Wssh
WSSH Is a tool for brute forcing servers that has port 22 open via ssh, wssh is probably the fastest ssh brute forcer available
Stars: ✭ 21 (-98.49%)
Mutual labels:  hacking
Cam Hackers
Hack Cameras CCTV FREE
Stars: ✭ 368 (-73.56%)
Mutual labels:  hacking
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (-93.75%)
Mutual labels:  exploitation
Pentestingazureapps
Script samples from the book Pentesting Azure Applications (2018, No Starch Press)
Stars: ✭ 69 (-95.04%)
Mutual labels:  pentesting
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (-38.15%)
Mutual labels:  hacking
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (-34.91%)
Mutual labels:  privilege-escalation
Oscp
Our OSCP repo: from popping shells to mental health.
Stars: ✭ 71 (-94.9%)
Mutual labels:  pentesting
Slackor
A Golang implant that uses Slack as a command and control server
Stars: ✭ 392 (-71.84%)
Mutual labels:  penetration-testing
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (-7.97%)
Mutual labels:  pentesting
Memoryjs
Read and write process memory in Node.js (Windows API functions exposed via Node bindings)
Stars: ✭ 371 (-73.35%)
Mutual labels:  hacking
Tradfri Hacking
Hacking IKEA TRÅDFRI products, such as light bulbs, window blinds and other accessories.
Stars: ✭ 367 (-73.64%)
Mutual labels:  hacking
Zines
Mirror of my favourite hacking Zines for the lulz, nostalgy, and reference
Stars: ✭ 370 (-73.42%)
Mutual labels:  hacking
Pythonhackingbook1
Python黑客编程之极速入门
Stars: ✭ 882 (-36.64%)
Mutual labels:  hacking
Hacktronian
Tools for Hacking
Stars: ✭ 857 (-38.43%)
Mutual labels:  penetration-testing
Watf Bank
WaTF Bank - What a Terrible Failure Mobile Banking Application for Android and iOS
Stars: ✭ 87 (-93.75%)
Mutual labels:  pentesting
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (-16.88%)
Mutual labels:  hacking
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-99.28%)
Mutual labels:  penetration-testing
Duckhunt
🎯 Prevent RubberDucky (or other keystroke injection) attacks
Stars: ✭ 386 (-72.27%)
Mutual labels:  attack
Smtptester
small python3 tool to check common vulnerabilities in SMTP servers
Stars: ✭ 102 (-92.67%)
Mutual labels:  pentesting
Waffle
Enable drop-in Windows Single Sign On for popular Java web servers.
Stars: ✭ 381 (-72.63%)
Mutual labels:  activedirectory
Awesome Hacking
A curated list of awesome Hacking tutorials, tools and resources
Stars: ✭ 7,756 (+457.18%)
Mutual labels:  hacking
Email2phonenumber
A OSINT tool to obtain a target's phone number just by having his email address
Stars: ✭ 379 (-72.77%)
Mutual labels:  hacking
Wpintel
Chrome extension designed for WordPress Vulnerability Scanning and information gathering!
Stars: ✭ 70 (-94.97%)
Mutual labels:  hacking-tool
Analysissummary
Vorlesung Analysis für Informatiker WS16/17 an der TUM
Stars: ✭ 10 (-99.28%)
Mutual labels:  cheatsheet
Scanless
online port scan scraper
Stars: ✭ 875 (-37.14%)
Mutual labels:  pentesting
Burpsuite Plugins Usage
Burpsuite-Plugins-Usage
Stars: ✭ 376 (-72.99%)
Mutual labels:  pentesting
Juicy Potato
A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.
Stars: ✭ 1,276 (-8.33%)
Mutual labels:  privilege-escalation
Poc
Advisories, proof of concept files and exploits that have been made public by @pedrib.
Stars: ✭ 376 (-72.99%)
Mutual labels:  hacking
Pixiewps
An offline Wi-Fi Protected Setup brute-force utility
Stars: ✭ 1,149 (-17.46%)
Mutual labels:  hacking-tool
Phonesploit
Using open Adb ports we can exploit a Andriod Device
Stars: ✭ 854 (-38.65%)
Mutual labels:  hacking
Xena
Lightweight, lighting-fast Java Based Cross-Platform CSGO Cheat
Stars: ✭ 69 (-95.04%)
Mutual labels:  cheat
Bruteshark
Network Analysis Tool
Stars: ✭ 1,335 (-4.09%)
Mutual labels:  hacking
Swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 94 (-93.25%)
Mutual labels:  pentesting
Shellpop
Pop shells like a master.
Stars: ✭ 1,279 (-8.12%)
Mutual labels:  hacking
Crazy Weekend
Mengobati rasa ingin tahu atau kadang hanya iseng
Stars: ✭ 9 (-99.35%)
Mutual labels:  hacking
Leviathan
wide range mass audit toolkit
Stars: ✭ 862 (-38.07%)
Mutual labels:  exploitation
Simpleadadmin
Lightweight tools for working with Active Directory users and groups. Also some domain discovery functions.
Stars: ✭ 9 (-99.35%)
Mutual labels:  activedirectory
How
📝 Impressive Linux commands cheat sheet (Python).
Stars: ✭ 69 (-95.04%)
Mutual labels:  cheatsheet
Pillager
Pillage filesystems for sensitive information with Go.
Stars: ✭ 64 (-95.4%)
Mutual labels:  hacking
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (-39.58%)
Mutual labels:  hacking
Wi Pwn
ESP8266 Deauther ​with a material design WebUI 📶
Stars: ✭ 839 (-39.73%)
Mutual labels:  attack
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-98.13%)
Mutual labels:  pentesting
Solved Hacking Problem
✔️ CTF problems and solutions solved by Qwaz
Stars: ✭ 67 (-95.19%)
Mutual labels:  hacking
Penetration Testing And Hacking
Collection of tips, tools and tutorials around infosec
Stars: ✭ 25 (-98.2%)
Mutual labels:  penetration-testing
Commoncrawlparser
Simple multi threaded tool to extract domain related data from commoncrawl.org
Stars: ✭ 25 (-98.2%)
Mutual labels:  pentesting
My Cheat Sheets
A place to keep all my cheat sheets for the complete development of ASIC/FPGA hardware or a software app/service.
Stars: ✭ 94 (-93.25%)
Mutual labels:  cheatsheet
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-93.75%)
Mutual labels:  pentesting
Javascript Cheatsheets
This repository consist of cheatsheets of JS Framworks & Libraries.
Stars: ✭ 67 (-95.19%)
Mutual labels:  cheatsheet
Python
Python cheatsheet
Stars: ✭ 25 (-98.2%)
Mutual labels:  cheatsheet
601-660 of 1934 similar projects