All Projects → Crack-O-Matic → Similar Projects or Alternatives

208 Open source projects that are alternatives of or similar to Crack-O-Matic

cracke-dit
cracke-dit ("Cracked It") makes it easier to perform regular password audits against Active Directory environments.
Stars: ✭ 102 (+14.61%)
Mutual labels:  active-directory, hashcat
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-52.81%)
Mutual labels:  active-directory, blueteam
Plumhound
Bloodhound for Blue and Purple Teams
Stars: ✭ 452 (+407.87%)
Mutual labels:  active-directory, blueteam
BTPS-SecPack
This repository contains a collection of PowerShell tools that can be utilized to protect and defend an environment based on the recommendations of multiple cyber security researchers at Microsoft. These tools were created with a small to medium size enterprise environment in mind as smaller organizations do not always have the type of funding a…
Stars: ✭ 33 (-62.92%)
Mutual labels:  active-directory, blueteam
hashcat-wpa-server
Hashcat WPA/WPA2 server
Stars: ✭ 26 (-70.79%)
Mutual labels:  hashcat, cracking-hashes
Cypheroth
Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.
Stars: ✭ 179 (+101.12%)
Mutual labels:  active-directory, blueteam
adalanche
Active Directory ACL Visualizer and Explorer - who's really Domain Admin?
Stars: ✭ 862 (+868.54%)
Mutual labels:  active-directory, blueteam
Logontracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Stars: ✭ 1,914 (+2050.56%)
Mutual labels:  active-directory, blueteam
password-list
Password lists with top passwords to optimize bruteforce attacks
Stars: ✭ 174 (+95.51%)
Mutual labels:  hashcat, cracking-hashes
ActiveDirectory
Active Directory Object Model Lib
Stars: ✭ 20 (-77.53%)
Mutual labels:  active-directory
PowerShell-WindowsAdmin
A collection of scripts I've created over the years to administer things.
Stars: ✭ 35 (-60.67%)
Mutual labels:  active-directory
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-11.24%)
Mutual labels:  blueteam
ETWNetMonv3
ETWNetMonv3 is simple C# code for Monitoring TCP Network Connection via ETW & ETWProcessMon/2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.
Stars: ✭ 32 (-64.04%)
Mutual labels:  blueteam
Disruption
Terraform script to deploy AD-based environment on Azure
Stars: ✭ 34 (-61.8%)
Mutual labels:  active-directory
Secure-Coding-Handbook
Web Application Secure Coding Handbook resource.
Stars: ✭ 328 (+268.54%)
Mutual labels:  blueteam
agent
hashtopolis.org
Stars: ✭ 19 (-78.65%)
Mutual labels:  hashcat
dummyDLL
Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.
Stars: ✭ 35 (-60.67%)
Mutual labels:  blueteam
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+4074.16%)
Mutual labels:  blueteam
bank mitigations
Anti keylogger, anti screen logger... Strategy to protect with hookings or improve your sandbox with spyware detection... - Demo
Stars: ✭ 17 (-80.9%)
Mutual labels:  blueteam
shareAttack
Automatically attack all file shares within AD network environment. Exploiting weak permissions.
Stars: ✭ 17 (-80.9%)
Mutual labels:  active-directory
ucsunivention
⚫ Curso GRÁTIS SAMBA-4 UCS Univention Core Free 5.x Domain Controller Active Directory Open Source
Stars: ✭ 29 (-67.42%)
Mutual labels:  active-directory
ldap2json
The ldap2json script allows you to extract the whole LDAP content of a Windows domain into a JSON file.
Stars: ✭ 56 (-37.08%)
Mutual labels:  active-directory
DEFCON25 Attack Defend ActiveDirectory Workshop
Workshop Materials from DEFCON 25 (7/27/2017)
Stars: ✭ 19 (-78.65%)
Mutual labels:  active-directory
cheatsheet
These are some of the commands which I use frequently during Malware Analysis and DFIR.
Stars: ✭ 23 (-74.16%)
Mutual labels:  blueteam
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-31.46%)
Mutual labels:  blueteam
hashcat-benchmark-comparison
Hashcat Benchmark Comparison
Stars: ✭ 22 (-75.28%)
Mutual labels:  hashcat
ActiveDirectoryCSDsc
DSC resources for installing or uninstalling Active Directory Certificate Services components in Windows Server.
Stars: ✭ 45 (-49.44%)
Mutual labels:  active-directory
PAW
No description or website provided.
Stars: ✭ 277 (+211.24%)
Mutual labels:  active-directory
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-32.58%)
Mutual labels:  blueteam
BLUELAY
Searches online paste sites for certain search terms which can indicate a possible data breach.
Stars: ✭ 24 (-73.03%)
Mutual labels:  blueteam
NetNTLM-Hashcat
Converts John The Ripper/Cain format hashes (singular, or in bulk) to HashCat compatible hash format.
Stars: ✭ 31 (-65.17%)
Mutual labels:  hashcat
smbaudit
Perform various SMB-related attacks, particularly useful for testing large Active Directory environments.
Stars: ✭ 31 (-65.17%)
Mutual labels:  active-directory
Quebec Wordlist
A useful wordlist made from French Canadian leaked passwords!
Stars: ✭ 50 (-43.82%)
Mutual labels:  hashcat
adsys
Active Directory bridging tool suite
Stars: ✭ 80 (-10.11%)
Mutual labels:  active-directory
Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
Stars: ✭ 899 (+910.11%)
Mutual labels:  blueteam
PSSystemAdministrator
A PowerShell module for managing users and computers and gathering information in a Windows Active Directory environment.
Stars: ✭ 59 (-33.71%)
Mutual labels:  active-directory
django-windowsauth
Easy integration and deployment of Django projects into Windows Environments
Stars: ✭ 23 (-74.16%)
Mutual labels:  active-directory
New-AdPasswordReminder
PowerShell script to email users that their password is soon expiring, along with info on how to change it. Designed to run as a scheduled task on a machine with the Active Directory PowerShell module installed.
Stars: ✭ 20 (-77.53%)
Mutual labels:  active-directory
samba4-l1
🔴 Curso GRÁTIS SAMBA 4 Level 1 REPOSITÓRIO CONGELADO - Esse repositório não irá mais receber atualizações.
Stars: ✭ 60 (-32.58%)
Mutual labels:  active-directory
terraform-provider-ad
Automates the Active Directory resource creation during Infrastructure build using Terraform Provider.
Stars: ✭ 64 (-28.09%)
Mutual labels:  active-directory
aspnet-core-ad-authentication
ASP.NET Core Active Directory authentication use LDAP
Stars: ✭ 21 (-76.4%)
Mutual labels:  active-directory
ad-password-self-service
基于Python 3.8 + Django 3.2的密码自助平台,AD用户自助修改密码,结合<钉钉>/<企业微信>扫码验证信息后用户可自行重置密码、解锁自己的账号。
Stars: ✭ 76 (-14.61%)
Mutual labels:  active-directory
purple-team-exercise-framework
Purple Team Exercise Framework
Stars: ✭ 284 (+219.1%)
Mutual labels:  blueteam
go-adal
unofficial Active Directory Authentication Library for go
Stars: ✭ 14 (-84.27%)
Mutual labels:  active-directory
RapidRepoPull
The goal of this program is to quickly pull and install repos from its list
Stars: ✭ 40 (-55.06%)
Mutual labels:  active-directory
multiOTPCredentialProvider
multiOTP Credential Provider is a V2 Credential Provider for Windows 7/8/8.1/10/2012(R2)/2016 with options like RDP only and UPN name support
Stars: ✭ 121 (+35.96%)
Mutual labels:  active-directory
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-61.8%)
Mutual labels:  blueteam
packages
Docker Image, Flatpak, Windows, and Ubuntu SNAP packages for a few OSS projects
Stars: ✭ 16 (-82.02%)
Mutual labels:  john-the-ripper
BlueTeam.Lab
Blue Team detection lab created with Terraform and Ansible in Azure.
Stars: ✭ 82 (-7.87%)
Mutual labels:  blueteam
ansible-role-system ldap
Configures SSSD to authenticate against AD's LDAP endpoints
Stars: ✭ 31 (-65.17%)
Mutual labels:  active-directory
multicapconverter
Tool used to Convert a cap/pcap/pcapng capture file to a hashcat hcwpax/hccapx/hccap/hcpmkid/hceapmd5/hceapleap file
Stars: ✭ 43 (-51.69%)
Mutual labels:  hashcat
FindUncommonShares
FindUncommonShares.py is a Python equivalent of PowerView's Invoke-ShareFinder.ps1 allowing to quickly find uncommon shares in vast Windows Domains.
Stars: ✭ 186 (+108.99%)
Mutual labels:  active-directory
Active-Directory-Search
👤 This Active Directory Search tool was written in C# and VB.NET Windows Forms and exports the results from LDAP to csv format.
Stars: ✭ 19 (-78.65%)
Mutual labels:  active-directory
passport-activedirectory
Active Directory strategy for passport.js
Stars: ✭ 28 (-68.54%)
Mutual labels:  active-directory
active-directory-lookup
Simplest Java API (and CLI) for authenticating and searching in Active Directory
Stars: ✭ 15 (-83.15%)
Mutual labels:  active-directory
GDPatrol
A Lambda-powered Security Orchestration framework for AWS GuardDuty
Stars: ✭ 50 (-43.82%)
Mutual labels:  blueteam
REW-sploit
Emulate and Dissect MSF and *other* attacks
Stars: ✭ 115 (+29.21%)
Mutual labels:  blueteam
PSPasswordExpiryNotifications
Following PowerShell Module provides different approach to scheduling password notifications for expiring Active Directory based accounts. While most of the scripts require knowledge on HTML... this one is just one config file and a bit of tingling around with texts. Whether this is good or bad it's up to you to decide. I do plan to add an optio…
Stars: ✭ 38 (-57.3%)
Mutual labels:  active-directory
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+42.7%)
Mutual labels:  blueteam
Auth
Manage multiple user authentication databases from a central web application
Stars: ✭ 17 (-80.9%)
Mutual labels:  active-directory
1-60 of 208 similar projects