All Projects → Windows Ad Environment Related → Similar Projects or Alternatives

375 Open source projects that are alternatives of or similar to Windows Ad Environment Related

Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-16.26%)
Mutual labels:  exploitation
Wordpress Exploit Framework
A Ruby framework designed to aid in the penetration testing of WordPress systems.
Stars: ✭ 882 (+617.07%)
Mutual labels:  security-audit
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (-29.27%)
Mutual labels:  exploitation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+607.32%)
Mutual labels:  exploitation
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-7.32%)
Mutual labels:  exploitation
Golang Tls
Simple Golang HTTPS/TLS Examples
Stars: ✭ 857 (+596.75%)
Mutual labels:  security-audit
Samsung Trustzone Research
Reverse-engineering tools and exploits for Samsung's implementation of TrustZone
Stars: ✭ 85 (-30.89%)
Mutual labels:  exploitation
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Stars: ✭ 933 (+658.54%)
Mutual labels:  exploitation
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+992.68%)
Mutual labels:  exploitation
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+629.27%)
Mutual labels:  exploitation
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-34.15%)
Mutual labels:  exploitation
Fsociety
fsociety Hacking Tools Pack – A Penetration Testing Framework
Stars: ✭ 7,224 (+5773.17%)
Mutual labels:  exploitation
Encrypt.to
Send encrypted PGP messages with one click
Stars: ✭ 116 (-5.69%)
Mutual labels:  security-audit
Cs Suite
Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure.
Stars: ✭ 815 (+562.6%)
Mutual labels:  security-audit
Pest
🐞 Primitive Erlang Security Tool
Stars: ✭ 79 (-35.77%)
Mutual labels:  security-audit
Windows
Awesome tools to exploit Windows !
Stars: ✭ 816 (+563.41%)
Mutual labels:  exploitation
Cloudsploit
Cloud Security Posture Management (CSPM)
Stars: ✭ 1,338 (+987.8%)
Mutual labels:  security-audit
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+549.59%)
Mutual labels:  exploitation
Downloads
AD Health Check, Send HTML Email, Ping machines, Encrypt Password,Bulk Password,Microsoft Teams,Monitor Certificate expiry, Monitor cert expiry, AD attributes, IP to Hostname, Export AD group, CSV to SQL,Shutdown, Restart, Local Admin, Disk Space, Account expiry,Restore Permissions, Backup permissions, Delete Files Older Than X-Days, export DHCP options,Read Registry,Distribution group AD attributes,Monitor Windows Services,Export Reverse DNS,Task Monitor,Monitor and alert, Exchange Health check,Get Network Info, Export AD Attributes,AD group members, Office 365 Group member, SQL to CSV, Outlook save send attachments, Upload files to FTP,Exchange – Total Messages Sent Received, Set Teams Only Mode, Intune Duplicate Device,Intune Cleanup Not Evaluated, Ownership and Grant Permissions, Write Create Modify Registry , Organization Hierarchy from AD,Azure AD Privileged Identity Management,Intune – Export MAM Devices,Intune Marking devices as Corporate, Dynamic to Static Distribution Group,Monitor Alert Office 365 services,Group Member Count,Bulk Addition external users sharepoint, ADD to Exchange online License Group,All in One Office 365 Powershell,Bulk Addition of Secondary Email, Automate move mailboxes to o365, Addition Modification Termination Exchange users, Monitoring Unified Messaging port,Unified Messaging Extensions Report, Set Default Quota for SharePoint,Bulk Contact Creation and Forwarding, Uploading and Downloading files sftp, Monitoring Sftp file and download, Office 365 groups Write back, CSV parser, Email address update, Email address modify, MDM enrollment, Welcome Email, Intune Welcome Email, remove messages, remove email, SKOB to AD, SKOB to group, PowerApps report, Powerautomate Report, Flow report, Server QA, Server Check List, O365 IP range, IP range Monitor, o365 Admin Roles, memberof extraction, CSV to Excel, Skype Policy, UPN Flip, Rooms Report, License Reconciliation,Intune Bulk Device Removal, Device Removal, Clear Activesync, Lync Account Termination,Lync Account Removal, Enable office 365 services, Enable o365 Services, Export PST, Site collection Report, Office 365 Group Sites, System Admin,ActiveSync Report,White Space,Active Directory attributes, outlook automation, Intune Detect App, Distribution list Fix, Legacy DN, start service, stop service, disable service, Message tracking, Distribution lists report,Distribution groups report,Quota Report, Auto reply, out of office, robocopy multi session, Home Folder, local admin, Database, UPN SIP Mismatch, Recoverable deleted, teams number, Number assignment, teams phone, AD Group Hierarchy, Hierarchy membership, Sync Groups
Stars: ✭ 75 (-39.02%)
Mutual labels:  activedirectory
Passcore
A self-service password management tool for Active Directory
Stars: ✭ 787 (+539.84%)
Mutual labels:  activedirectory
Kccss
Kubernetes Common Configuration Scoring System
Stars: ✭ 111 (-9.76%)
Mutual labels:  security-audit
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+523.58%)
Mutual labels:  security-audit
Notruler
The opposite of Ruler, provides blue teams with the ability to detect Ruler usage against Exchange.
Stars: ✭ 72 (-41.46%)
Mutual labels:  security-audit
Binexp
Linux Binary Exploitation
Stars: ✭ 742 (+503.25%)
Mutual labels:  exploitation
Github Dorks
Find leaked secrets via github search
Stars: ✭ 1,332 (+982.93%)
Mutual labels:  security-audit
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+5006.5%)
Mutual labels:  security-audit
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-41.46%)
Mutual labels:  security-audit
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+491.87%)
Mutual labels:  exploitation
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-2.44%)
Mutual labels:  security-audit
Paper collection
Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read
Stars: ✭ 710 (+477.24%)
Mutual labels:  exploitation
Pwin
Security Evaluation of Dynamic Binary Instrumentation Engines
Stars: ✭ 70 (-43.09%)
Mutual labels:  exploitation
Exploit Writeups
A collection where my current and future writeups for exploits/CTF will go
Stars: ✭ 676 (+449.59%)
Mutual labels:  exploitation
Badpods
A collection of manifests that will create pods with elevated privileges.
Stars: ✭ 93 (-24.39%)
Mutual labels:  exploitation
Sqliscanner
Automatic SQL injection with Charles and sqlmap api
Stars: ✭ 674 (+447.97%)
Mutual labels:  security-audit
Cloud Security Audit
A command line security audit tool for Amazon Web Services
Stars: ✭ 68 (-44.72%)
Mutual labels:  security-audit
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+424.39%)
Mutual labels:  security-audit
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-12.2%)
Mutual labels:  security-audit
Habu
Hacking Toolkit
Stars: ✭ 635 (+416.26%)
Mutual labels:  security-audit
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+7328.46%)
Mutual labels:  security-audit
Attifyos
Attify OS - Distro for pentesting IoT devices
Stars: ✭ 615 (+400%)
Mutual labels:  exploitation
Aws Securitygroup Grapher
This ansible role gets information from an AWS VPC and generate a graphical representation of security groups
Stars: ✭ 93 (-24.39%)
Mutual labels:  security-audit
Pswinreporting
This PowerShell Module has multiple functionalities, but one of the signature features of this module is the ability to parse Security logs on Domain Controllers providing easy to use access to AD Events.
Stars: ✭ 575 (+367.48%)
Mutual labels:  activedirectory
Audit scripts
Scripts to gather system configuration information for offline/remote auditing
Stars: ✭ 55 (-55.28%)
Mutual labels:  security-audit
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (+366.67%)
Mutual labels:  exploitation
Psadhealth
A toolkit of AD specific health checks that you can run in your environment to ensure your Active Directory is running optimally.
Stars: ✭ 114 (-7.32%)
Mutual labels:  activedirectory
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (+360.98%)
Mutual labels:  exploitation
Pythem
pentest framework
Stars: ✭ 1,060 (+761.79%)
Mutual labels:  security-audit
Npq
🎖safely* install packages with npm or yarn by auditing them as part of your install process
Stars: ✭ 513 (+317.07%)
Mutual labels:  security-audit
Frost
Unit testing framework for test driven security of AWS, GCP, Heroku and more.
Stars: ✭ 91 (-26.02%)
Mutual labels:  security-audit
Sharphound
The Old BloodHound C# Ingestor (Deprecated)
Stars: ✭ 499 (+305.69%)
Mutual labels:  activedirectory
Pytos
A Python SDK for Tufin Orchestration Suite
Stars: ✭ 49 (-60.16%)
Mutual labels:  security-audit
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (+302.44%)
Mutual labels:  exploitation
Foxpwn
Exploit code for CVE-2016-9066
Stars: ✭ 39 (-68.29%)
Mutual labels:  exploitation
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-63.41%)
Mutual labels:  exploitation
Oscp Complete Guide
How to prepare for OSCP complete guide
Stars: ✭ 120 (-2.44%)
Mutual labels:  exploitation
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-5.69%)
Mutual labels:  security-audit
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-7.32%)
Mutual labels:  exploitation
Drek
A static-code-analysis tool for performing security-focused code reviews. It enables an auditor to swiftly map the attack-surface of a large application, with an emphasis on identifying development anti-patterns and footguns.
Stars: ✭ 103 (-16.26%)
Mutual labels:  security-audit
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-27.64%)
Mutual labels:  security-audit
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-68.29%)
Mutual labels:  exploitation
61-120 of 375 similar projects