All Projects → Windows Ad Environment Related → Similar Projects or Alternatives

375 Open source projects that are alternatives of or similar to Windows Ad Environment Related

Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (+250.41%)
Mutual labels:  exploitation
Holisticinfosec For Webdevelopers Fascicle0
📚 Overview 🔒 Tooling 🔒 Process 🔒 Physical 🔒 People 📚
Stars: ✭ 37 (-69.92%)
Mutual labels:  security-audit
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+238.21%)
Mutual labels:  security-audit
Secure Ios App Dev
Collection of the most common vulnerabilities found in iOS applications
Stars: ✭ 1,288 (+947.15%)
Mutual labels:  security-audit
Botb
A container analysis and exploitation tool for pentesters and engineers.
Stars: ✭ 414 (+236.59%)
Mutual labels:  exploitation
Repo Security Scanner
CLI tool that finds secrets accidentally committed to a git repo, eg passwords, private keys
Stars: ✭ 977 (+694.31%)
Mutual labels:  security-audit
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+227.64%)
Mutual labels:  exploitation
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-16.26%)
Mutual labels:  exploitation
Advisory Db
Security advisory database for Rust crates published through crates.io
Stars: ✭ 396 (+221.95%)
Mutual labels:  security-audit
Wordpress Exploit Framework
A Ruby framework designed to aid in the penetration testing of WordPress systems.
Stars: ✭ 882 (+617.07%)
Mutual labels:  security-audit
Waffle
Enable drop-in Windows Single Sign On for popular Java web servers.
Stars: ✭ 381 (+209.76%)
Mutual labels:  activedirectory
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Stars: ✭ 87 (-29.27%)
Mutual labels:  exploitation
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+17710.57%)
Mutual labels:  exploitation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+607.32%)
Mutual labels:  exploitation
Apkanalyser
一键提取安卓应用中可能存在的敏感信息。
Stars: ✭ 378 (+207.32%)
Mutual labels:  security-audit
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-7.32%)
Mutual labels:  exploitation
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+191.87%)
Mutual labels:  security-audit
Golang Tls
Simple Golang HTTPS/TLS Examples
Stars: ✭ 857 (+596.75%)
Mutual labels:  security-audit
Ridrelay
Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.
Stars: ✭ 359 (+191.87%)
Mutual labels:  activedirectory
Samsung Trustzone Research
Reverse-engineering tools and exploits for Samsung's implementation of TrustZone
Stars: ✭ 85 (-30.89%)
Mutual labels:  exploitation
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (+186.99%)
Mutual labels:  security-audit
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Stars: ✭ 933 (+658.54%)
Mutual labels:  exploitation
Heapwn
Linux Heap Exploitation Practice
Stars: ✭ 344 (+179.67%)
Mutual labels:  exploitation
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+992.68%)
Mutual labels:  exploitation
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (+176.42%)
Mutual labels:  exploitation
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+629.27%)
Mutual labels:  exploitation
Ssh Mitm
ssh mitm server for security audits supporting public key authentication, session hijacking and file manipulation
Stars: ✭ 335 (+172.36%)
Mutual labels:  security-audit
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-34.15%)
Mutual labels:  exploitation
Tlsfuzzer
SSL and TLS protocol test suite and fuzzer
Stars: ✭ 335 (+172.36%)
Mutual labels:  security-audit
Fsociety
fsociety Hacking Tools Pack – A Penetration Testing Framework
Stars: ✭ 7,224 (+5773.17%)
Mutual labels:  exploitation
Webapp Checklist
Technical details that a programmer of a web application should consider before making the site public.
Stars: ✭ 320 (+160.16%)
Mutual labels:  security-audit
Encrypt.to
Send encrypted PGP messages with one click
Stars: ✭ 116 (-5.69%)
Mutual labels:  security-audit
Android Kernel Exploitation
Android Kernel Exploitation
Stars: ✭ 313 (+154.47%)
Mutual labels:  exploitation
Cs Suite
Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure.
Stars: ✭ 815 (+562.6%)
Mutual labels:  security-audit
Cset
Cybersecurity Evaluation Tool
Stars: ✭ 304 (+147.15%)
Mutual labels:  security-audit
Pest
🐞 Primitive Erlang Security Tool
Stars: ✭ 79 (-35.77%)
Mutual labels:  security-audit
Badmod
CMS auto detect and exploit.
Stars: ✭ 296 (+140.65%)
Mutual labels:  exploitation
Windows
Awesome tools to exploit Windows !
Stars: ✭ 816 (+563.41%)
Mutual labels:  exploitation
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+2445.53%)
Mutual labels:  security-audit
Cloudsploit
Cloud Security Posture Management (CSPM)
Stars: ✭ 1,338 (+987.8%)
Mutual labels:  security-audit
Dependencycheck
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
Stars: ✭ 3,571 (+2803.25%)
Mutual labels:  security-audit
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+549.59%)
Mutual labels:  exploitation
Att Ck Cn
ATT&CK实操
Stars: ✭ 268 (+117.89%)
Mutual labels:  security-audit
Downloads
AD Health Check, Send HTML Email, Ping machines, Encrypt Password,Bulk Password,Microsoft Teams,Monitor Certificate expiry, Monitor cert expiry, AD attributes, IP to Hostname, Export AD group, CSV to SQL,Shutdown, Restart, Local Admin, Disk Space, Account expiry,Restore Permissions, Backup permissions, Delete Files Older Than X-Days, export DHCP options,Read Registry,Distribution group AD attributes,Monitor Windows Services,Export Reverse DNS,Task Monitor,Monitor and alert, Exchange Health check,Get Network Info, Export AD Attributes,AD group members, Office 365 Group member, SQL to CSV, Outlook save send attachments, Upload files to FTP,Exchange – Total Messages Sent Received, Set Teams Only Mode, Intune Duplicate Device,Intune Cleanup Not Evaluated, Ownership and Grant Permissions, Write Create Modify Registry , Organization Hierarchy from AD,Azure AD Privileged Identity Management,Intune – Export MAM Devices,Intune Marking devices as Corporate, Dynamic to Static Distribution Group,Monitor Alert Office 365 services,Group Member Count,Bulk Addition external users sharepoint, ADD to Exchange online License Group,All in One Office 365 Powershell,Bulk Addition of Secondary Email, Automate move mailboxes to o365, Addition Modification Termination Exchange users, Monitoring Unified Messaging port,Unified Messaging Extensions Report, Set Default Quota for SharePoint,Bulk Contact Creation and Forwarding, Uploading and Downloading files sftp, Monitoring Sftp file and download, Office 365 groups Write back, CSV parser, Email address update, Email address modify, MDM enrollment, Welcome Email, Intune Welcome Email, remove messages, remove email, SKOB to AD, SKOB to group, PowerApps report, Powerautomate Report, Flow report, Server QA, Server Check List, O365 IP range, IP range Monitor, o365 Admin Roles, memberof extraction, CSV to Excel, Skype Policy, UPN Flip, Rooms Report, License Reconciliation,Intune Bulk Device Removal, Device Removal, Clear Activesync, Lync Account Termination,Lync Account Removal, Enable office 365 services, Enable o365 Services, Export PST, Site collection Report, Office 365 Group Sites, System Admin,ActiveSync Report,White Space,Active Directory attributes, outlook automation, Intune Detect App, Distribution list Fix, Legacy DN, start service, stop service, disable service, Message tracking, Distribution lists report,Distribution groups report,Quota Report, Auto reply, out of office, robocopy multi session, Home Folder, local admin, Database, UPN SIP Mismatch, Recoverable deleted, teams number, Number assignment, teams phone, AD Group Hierarchy, Hierarchy membership, Sync Groups
Stars: ✭ 75 (-39.02%)
Mutual labels:  activedirectory
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (+112.2%)
Mutual labels:  security-audit
Passcore
A self-service password management tool for Active Directory
Stars: ✭ 787 (+539.84%)
Mutual labels:  activedirectory
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (+594.31%)
Mutual labels:  activedirectory
Kccss
Kubernetes Common Configuration Scoring System
Stars: ✭ 111 (-9.76%)
Mutual labels:  security-audit
Smart-Contract-Security-Audits
Certified Smart Contract Audits (Ethereum, Hyperledger, xDAI, Huobi ECO Chain, Binance Smart Chain, Fantom, EOS, Tezos) by Chainsulting
Stars: ✭ 325 (+164.23%)
Mutual labels:  security-audit
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+523.58%)
Mutual labels:  security-audit
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-50.41%)
Mutual labels:  exploitation
Notruler
The opposite of Ruler, provides blue teams with the ability to detect Ruler usage against Exchange.
Stars: ✭ 72 (-41.46%)
Mutual labels:  security-audit
Binexp
Linux Binary Exploitation
Stars: ✭ 742 (+503.25%)
Mutual labels:  exploitation
Oscp Complete Guide
How to prepare for OSCP complete guide
Stars: ✭ 120 (-2.44%)
Mutual labels:  exploitation
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-5.69%)
Mutual labels:  security-audit
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-7.32%)
Mutual labels:  exploitation
Drek
A static-code-analysis tool for performing security-focused code reviews. It enables an auditor to swiftly map the attack-surface of a large application, with an emphasis on identifying development anti-patterns and footguns.
Stars: ✭ 103 (-16.26%)
Mutual labels:  security-audit
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-27.64%)
Mutual labels:  security-audit
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-68.29%)
Mutual labels:  exploitation
Nfcgate
An NFC research toolkit application for Android
Stars: ✭ 425 (+245.53%)
Mutual labels:  security-audit
121-180 of 375 similar projects