All Projects → Windows Ad Environment Related → Similar Projects or Alternatives

375 Open source projects that are alternatives of or similar to Windows Ad Environment Related

Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+1031.71%)
Mutual labels:  exploitation, activedirectory
Bughunter
Tools for Bug Hunting
Stars: ✭ 95 (-22.76%)
Mutual labels:  exploitation
Ropper
Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.
Stars: ✭ 1,218 (+890.24%)
Mutual labels:  exploitation
Baf
Blind Attacking Framework
Stars: ✭ 71 (-42.28%)
Mutual labels:  exploitation
Rails Security Checklist
🔑 Community-driven Rails Security Checklist (see our GitHub Issues for the newest checks that aren't yet in the README)
Stars: ✭ 1,265 (+928.46%)
Mutual labels:  security-audit
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (-21.14%)
Mutual labels:  security-audit
Yookiterm Slides
Exploitation and Mitigation Slides
Stars: ✭ 74 (-39.84%)
Mutual labels:  exploitation
Deploy Deception
A PowerShell module to deploy active directory decoy objects.
Stars: ✭ 109 (-11.38%)
Mutual labels:  activedirectory
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+959.35%)
Mutual labels:  exploitation
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+7090.24%)
Mutual labels:  security-audit
Cornerstone
Linux命令转发记录
Stars: ✭ 51 (-58.54%)
Mutual labels:  security-audit
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (-29.27%)
Mutual labels:  security-audit
Osee
Collection of resources for my preparation to take the OSEE certification.
Stars: ✭ 98 (-20.33%)
Mutual labels:  exploitation
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (-34.15%)
Mutual labels:  security-audit
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+1292.68%)
Mutual labels:  security-audit
Griefing Methods
A documentation about how to hack Minecraft servers
Stars: ✭ 76 (-38.21%)
Mutual labels:  exploitation
Hacksysextremevulnerabledriver
HackSys Extreme Vulnerable Windows Driver
Stars: ✭ 1,330 (+981.3%)
Mutual labels:  exploitation
Gscan
本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。
Stars: ✭ 1,177 (+856.91%)
Mutual labels:  security-audit
Wynis
Audit Windows Security with best Practice
Stars: ✭ 116 (-5.69%)
Mutual labels:  security-audit
Iotshark
IotShark - Monitoring and Analyzing IoT Traffic
Stars: ✭ 69 (-43.9%)
Mutual labels:  security-audit
Ldap4net
OpenLdap port for DotNet Core (Linux\OSX\Windows)
Stars: ✭ 93 (-24.39%)
Mutual labels:  activedirectory
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-49.59%)
Mutual labels:  security-audit
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+1795.93%)
Mutual labels:  security-audit
Eggshell
iOS/macOS/Linux Remote Administration Tool
Stars: ✭ 1,286 (+945.53%)
Mutual labels:  exploitation
Hoper
Security tool to trace URL's jumps across the rel links to obtain the last URL
Stars: ✭ 50 (-59.35%)
Mutual labels:  security-audit
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Stars: ✭ 47 (-61.79%)
Mutual labels:  exploitation
Secure Ios App Dev
Collection of the most common vulnerabilities found in iOS applications
Stars: ✭ 1,288 (+947.15%)
Mutual labels:  security-audit
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-16.26%)
Mutual labels:  exploitation
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (-29.27%)
Mutual labels:  exploitation
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-7.32%)
Mutual labels:  exploitation
Samsung Trustzone Research
Reverse-engineering tools and exploits for Samsung's implementation of TrustZone
Stars: ✭ 85 (-30.89%)
Mutual labels:  exploitation
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+992.68%)
Mutual labels:  exploitation
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-34.15%)
Mutual labels:  exploitation
Encrypt.to
Send encrypted PGP messages with one click
Stars: ✭ 116 (-5.69%)
Mutual labels:  security-audit
Pest
🐞 Primitive Erlang Security Tool
Stars: ✭ 79 (-35.77%)
Mutual labels:  security-audit
Cloudsploit
Cloud Security Posture Management (CSPM)
Stars: ✭ 1,338 (+987.8%)
Mutual labels:  security-audit
Downloads
AD Health Check, Send HTML Email, Ping machines, Encrypt Password,Bulk Password,Microsoft Teams,Monitor Certificate expiry, Monitor cert expiry, AD attributes, IP to Hostname, Export AD group, CSV to SQL,Shutdown, Restart, Local Admin, Disk Space, Account expiry,Restore Permissions, Backup permissions, Delete Files Older Than X-Days, export DHCP options,Read Registry,Distribution group AD attributes,Monitor Windows Services,Export Reverse DNS,Task Monitor,Monitor and alert, Exchange Health check,Get Network Info, Export AD Attributes,AD group members, Office 365 Group member, SQL to CSV, Outlook save send attachments, Upload files to FTP,Exchange – Total Messages Sent Received, Set Teams Only Mode, Intune Duplicate Device,Intune Cleanup Not Evaluated, Ownership and Grant Permissions, Write Create Modify Registry , Organization Hierarchy from AD,Azure AD Privileged Identity Management,Intune – Export MAM Devices,Intune Marking devices as Corporate, Dynamic to Static Distribution Group,Monitor Alert Office 365 services,Group Member Count,Bulk Addition external users sharepoint, ADD to Exchange online License Group,All in One Office 365 Powershell,Bulk Addition of Secondary Email, Automate move mailboxes to o365, Addition Modification Termination Exchange users, Monitoring Unified Messaging port,Unified Messaging Extensions Report, Set Default Quota for SharePoint,Bulk Contact Creation and Forwarding, Uploading and Downloading files sftp, Monitoring Sftp file and download, Office 365 groups Write back, CSV parser, Email address update, Email address modify, MDM enrollment, Welcome Email, Intune Welcome Email, remove messages, remove email, SKOB to AD, SKOB to group, PowerApps report, Powerautomate Report, Flow report, Server QA, Server Check List, O365 IP range, IP range Monitor, o365 Admin Roles, memberof extraction, CSV to Excel, Skype Policy, UPN Flip, Rooms Report, License Reconciliation,Intune Bulk Device Removal, Device Removal, Clear Activesync, Lync Account Termination,Lync Account Removal, Enable office 365 services, Enable o365 Services, Export PST, Site collection Report, Office 365 Group Sites, System Admin,ActiveSync Report,White Space,Active Directory attributes, outlook automation, Intune Detect App, Distribution list Fix, Legacy DN, start service, stop service, disable service, Message tracking, Distribution lists report,Distribution groups report,Quota Report, Auto reply, out of office, robocopy multi session, Home Folder, local admin, Database, UPN SIP Mismatch, Recoverable deleted, teams number, Number assignment, teams phone, AD Group Hierarchy, Hierarchy membership, Sync Groups
Stars: ✭ 75 (-39.02%)
Mutual labels:  activedirectory
Kccss
Kubernetes Common Configuration Scoring System
Stars: ✭ 111 (-9.76%)
Mutual labels:  security-audit
Notruler
The opposite of Ruler, provides blue teams with the ability to detect Ruler usage against Exchange.
Stars: ✭ 72 (-41.46%)
Mutual labels:  security-audit
Github Dorks
Find leaked secrets via github search
Stars: ✭ 1,332 (+982.93%)
Mutual labels:  security-audit
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-41.46%)
Mutual labels:  security-audit
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-2.44%)
Mutual labels:  security-audit
Pwin
Security Evaluation of Dynamic Binary Instrumentation Engines
Stars: ✭ 70 (-43.09%)
Mutual labels:  exploitation
Badpods
A collection of manifests that will create pods with elevated privileges.
Stars: ✭ 93 (-24.39%)
Mutual labels:  exploitation
Cloud Security Audit
A command line security audit tool for Amazon Web Services
Stars: ✭ 68 (-44.72%)
Mutual labels:  security-audit
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-12.2%)
Mutual labels:  security-audit
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+7328.46%)
Mutual labels:  security-audit
Aws Securitygroup Grapher
This ansible role gets information from an AWS VPC and generate a graphical representation of security groups
Stars: ✭ 93 (-24.39%)
Mutual labels:  security-audit
Audit scripts
Scripts to gather system configuration information for offline/remote auditing
Stars: ✭ 55 (-55.28%)
Mutual labels:  security-audit
Psadhealth
A toolkit of AD specific health checks that you can run in your environment to ensure your Active Directory is running optimally.
Stars: ✭ 114 (-7.32%)
Mutual labels:  activedirectory
Pythem
pentest framework
Stars: ✭ 1,060 (+761.79%)
Mutual labels:  security-audit
Frost
Unit testing framework for test driven security of AWS, GCP, Heroku and more.
Stars: ✭ 91 (-26.02%)
Mutual labels:  security-audit
Pytos
A Python SDK for Tufin Orchestration Suite
Stars: ✭ 49 (-60.16%)
Mutual labels:  security-audit
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-63.41%)
Mutual labels:  exploitation
Tidos Framework
The Offensive Manual Web Application Penetration Testing Framework.
Stars: ✭ 1,290 (+948.78%)
Mutual labels:  exploitation
Oscp Complete Guide
How to prepare for OSCP complete guide
Stars: ✭ 120 (-2.44%)
Mutual labels:  exploitation
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-5.69%)
Mutual labels:  security-audit
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-7.32%)
Mutual labels:  exploitation
Drek
A static-code-analysis tool for performing security-focused code reviews. It enables an auditor to swiftly map the attack-surface of a large application, with an emphasis on identifying development anti-patterns and footguns.
Stars: ✭ 103 (-16.26%)
Mutual labels:  security-audit
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-27.64%)
Mutual labels:  security-audit
1-60 of 375 similar projects