All Projects → Adcollector → Similar Projects or Alternatives

148 Open source projects that are alternatives of or similar to Adcollector

Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+484.87%)
Mutual labels:  enumeration, activedirectory
Cheat-Sheet---Active-Directory
This cheat sheet contains common enumeration and attack methods for Windows Active Directory with the use of powershell.
Stars: ✭ 154 (-35.29%)
Mutual labels:  enumeration, activedirectory
ActiveDirectoryEnumeration
Enumerate AD through LDAP with a collection of helpfull scripts being bundled
Stars: ✭ 127 (-46.64%)
Mutual labels:  enumeration, activedirectory
Activereign
A Network Enumeration and Attack Toolset for Windows Active Directory Environments.
Stars: ✭ 210 (-11.76%)
Mutual labels:  enumeration, activedirectory
Jalesc
Just Another Linux Enumeration Script: A Bash script for locally enumerating a compromised Linux box
Stars: ✭ 152 (-36.13%)
Mutual labels:  enumeration
Deploy Deception
A PowerShell module to deploy active directory decoy objects.
Stars: ✭ 109 (-54.2%)
Mutual labels:  activedirectory
Ldap4net
OpenLdap port for DotNet Core (Linux\OSX\Windows)
Stars: ✭ 93 (-60.92%)
Mutual labels:  activedirectory
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-67.23%)
Mutual labels:  enumeration
Enumdb
Relational database brute force and post exploitation tool for MySQL and MSSQL
Stars: ✭ 167 (-29.83%)
Mutual labels:  enumeration
Amass
In-depth Attack Surface Mapping and Asset Discovery
Stars: ✭ 1,693 (+611.34%)
Mutual labels:  enumeration
Opencvdeviceenumerator
This repository contains a class that allows the enumeration of video and audio devices in order to get the device IDs that are required to create a VideoCapture object inside OpenCV (in Windows).
Stars: ✭ 48 (-79.83%)
Mutual labels:  enumeration
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-51.26%)
Mutual labels:  enumeration
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (-34.45%)
Mutual labels:  enumeration
Feroxbuster
A fast, simple, recursive content discovery tool written in Rust.
Stars: ✭ 1,314 (+452.1%)
Mutual labels:  enumeration
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (-25.63%)
Mutual labels:  enumeration
Laravel Enum
Simple, extensible and powerful enumeration implementation for Laravel.
Stars: ✭ 1,278 (+436.97%)
Mutual labels:  enumeration
Pwk Oscp Preparation Roadmap
Roadmap for preparing for OSCP, anyone is free to use this, and also feedback and contributions are welcome
Stars: ✭ 142 (-40.34%)
Mutual labels:  enumeration
Enum4linuxpy
Everyone's favorite SMB/SAMBA/CIFS enumeration tool ported over to Python.
Stars: ✭ 75 (-68.49%)
Mutual labels:  enumeration
Bscan
an asynchronous target enumeration tool
Stars: ✭ 207 (-13.03%)
Mutual labels:  enumeration
O365spray
Username enumeration and password spraying tool aimed at Microsoft O365.
Stars: ✭ 133 (-44.12%)
Mutual labels:  enumeration
Offport killer
This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan or services running locally. The tool is useful when nmap or any scanning tool is not available and in the situation during which you did a manual port scanning and then want to identify the services running behind the identified ports.
Stars: ✭ 40 (-83.19%)
Mutual labels:  enumeration
Pxenum
A shell script that automatically performs a series of *NIX enumeration tasks.
Stars: ✭ 30 (-87.39%)
Mutual labels:  enumeration
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+265.55%)
Mutual labels:  enumeration
Dirsearch
A Go implementation of dirsearch.
Stars: ✭ 164 (-31.09%)
Mutual labels:  enumeration
Intelspy
Perform automated network reconnaissance scans
Stars: ✭ 134 (-43.7%)
Mutual labels:  enumeration
Simpleadadmin
Lightweight tools for working with Active Directory users and groups. Also some domain discovery functions.
Stars: ✭ 9 (-96.22%)
Mutual labels:  activedirectory
Oscp Automation
A collection of personal scripts used in hacking excercises.
Stars: ✭ 118 (-50.42%)
Mutual labels:  enumeration
Adsips
PowerShell module to interact with Active Directory using ADSI and the System.DirectoryServices namespace (.NET Framework)
Stars: ✭ 160 (-32.77%)
Mutual labels:  activedirectory
Psadhealth
A toolkit of AD specific health checks that you can run in your environment to ensure your Active Directory is running optimally.
Stars: ✭ 114 (-52.1%)
Mutual labels:  activedirectory
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-23.53%)
Mutual labels:  enumeration
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+225.63%)
Mutual labels:  enumeration
Powershell Red Team
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
Stars: ✭ 155 (-34.87%)
Mutual labels:  enumeration
Erodir
A fast web directory/file enumeration tool written in Rust
Stars: ✭ 94 (-60.5%)
Mutual labels:  enumeration
Dirstalk
Modern alternative to dirbuster/dirb
Stars: ✭ 210 (-11.76%)
Mutual labels:  enumeration
Tidos Framework
The Offensive Manual Web Application Penetration Testing Framework.
Stars: ✭ 1,290 (+442.02%)
Mutual labels:  enumeration
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-39.5%)
Mutual labels:  enumeration
Bugbounty Starter Notes
bug bounty hunters starter notes
Stars: ✭ 85 (-64.29%)
Mutual labels:  enumeration
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+871.43%)
Mutual labels:  enumeration
Downloads
AD Health Check, Send HTML Email, Ping machines, Encrypt Password,Bulk Password,Microsoft Teams,Monitor Certificate expiry, Monitor cert expiry, AD attributes, IP to Hostname, Export AD group, CSV to SQL,Shutdown, Restart, Local Admin, Disk Space, Account expiry,Restore Permissions, Backup permissions, Delete Files Older Than X-Days, export DHCP options,Read Registry,Distribution group AD attributes,Monitor Windows Services,Export Reverse DNS,Task Monitor,Monitor and alert, Exchange Health check,Get Network Info, Export AD Attributes,AD group members, Office 365 Group member, SQL to CSV, Outlook save send attachments, Upload files to FTP,Exchange – Total Messages Sent Received, Set Teams Only Mode, Intune Duplicate Device,Intune Cleanup Not Evaluated, Ownership and Grant Permissions, Write Create Modify Registry , Organization Hierarchy from AD,Azure AD Privileged Identity Management,Intune – Export MAM Devices,Intune Marking devices as Corporate, Dynamic to Static Distribution Group,Monitor Alert Office 365 services,Group Member Count,Bulk Addition external users sharepoint, ADD to Exchange online License Group,All in One Office 365 Powershell,Bulk Addition of Secondary Email, Automate move mailboxes to o365, Addition Modification Termination Exchange users, Monitoring Unified Messaging port,Unified Messaging Extensions Report, Set Default Quota for SharePoint,Bulk Contact Creation and Forwarding, Uploading and Downloading files sftp, Monitoring Sftp file and download, Office 365 groups Write back, CSV parser, Email address update, Email address modify, MDM enrollment, Welcome Email, Intune Welcome Email, remove messages, remove email, SKOB to AD, SKOB to group, PowerApps report, Powerautomate Report, Flow report, Server QA, Server Check List, O365 IP range, IP range Monitor, o365 Admin Roles, memberof extraction, CSV to Excel, Skype Policy, UPN Flip, Rooms Report, License Reconciliation,Intune Bulk Device Removal, Device Removal, Clear Activesync, Lync Account Termination,Lync Account Removal, Enable office 365 services, Enable o365 Services, Export PST, Site collection Report, Office 365 Group Sites, System Admin,ActiveSync Report,White Space,Active Directory attributes, outlook automation, Intune Detect App, Distribution list Fix, Legacy DN, start service, stop service, disable service, Message tracking, Distribution lists report,Distribution groups report,Quota Report, Auto reply, out of office, robocopy multi session, Home Folder, local admin, Database, UPN SIP Mismatch, Recoverable deleted, teams number, Number assignment, teams phone, AD Group Hierarchy, Hierarchy membership, Sync Groups
Stars: ✭ 75 (-68.49%)
Mutual labels:  activedirectory
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+666.39%)
Mutual labels:  enumeration
Ssrfmap
Simple Server Side Request Forgery services enumeration tool.
Stars: ✭ 50 (-78.99%)
Mutual labels:  enumeration
Crosslinked
LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping
Stars: ✭ 223 (-6.3%)
Mutual labels:  enumeration
Awsbucketdump
Security Tool to Look For Interesting Files in S3 Buckets
Stars: ✭ 1,021 (+328.99%)
Mutual labels:  enumeration
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+710.08%)
Mutual labels:  enumeration
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (+310.08%)
Mutual labels:  enumeration
Pspy
Monitor linux processes without root permissions
Stars: ✭ 2,470 (+937.82%)
Mutual labels:  enumeration
Bloodhound Playbook
Reproducible and extensible BloodHound playbooks
Stars: ✭ 28 (-88.24%)
Mutual labels:  activedirectory
Autoenum
Automatic Service Enumeration Script
Stars: ✭ 134 (-43.7%)
Mutual labels:  enumeration
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (+260.92%)
Mutual labels:  enumeration
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-16.39%)
Mutual labels:  enumeration
Passcore
A self-service password management tool for Active Directory
Stars: ✭ 787 (+230.67%)
Mutual labels:  activedirectory
Bluehive
PowerShell based Active Directory Honey User Account Management with Universal Dashboards
Stars: ✭ 126 (-47.06%)
Mutual labels:  activedirectory
Identityserver4.ldapextension
IdentityServer4 Ldap Extension (OpenLdap or ActiveDirectory)
Stars: ✭ 163 (-31.51%)
Mutual labels:  activedirectory
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (+219.33%)
Mutual labels:  enumeration
Windows Ad Environment Related
This Repository contains the stuff related to windows Active directory environment exploitation
Stars: ✭ 123 (-48.32%)
Mutual labels:  activedirectory
Domained
Multi Tool Subdomain Enumeration
Stars: ✭ 688 (+189.08%)
Mutual labels:  enumeration
Activedirectorydsc
This module contains DSC resources for deployment and configuration of Active Directory Domain Services.
Stars: ✭ 231 (-2.94%)
Mutual labels:  activedirectory
Oscp Complete Guide
How to prepare for OSCP complete guide
Stars: ✭ 120 (-49.58%)
Mutual labels:  enumeration
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+2944.54%)
Mutual labels:  enumeration
Phpenums
🔩 Provides enumerations for PHP & frameworks integrations
Stars: ✭ 194 (-18.49%)
Mutual labels:  enumeration
1-60 of 148 similar projects