All Projects → Windows Ad Environment Related → Similar Projects or Alternatives

375 Open source projects that are alternatives of or similar to Windows Ad Environment Related

Ssh Mitm
ssh mitm server for security audits supporting public key authentication, session hijacking and file manipulation
Stars: ✭ 335 (+172.36%)
Mutual labels:  security-audit
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (+52.03%)
Mutual labels:  security-audit
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-34.15%)
Mutual labels:  exploitation
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (+47.97%)
Mutual labels:  security-audit
Tlsfuzzer
SSL and TLS protocol test suite and fuzzer
Stars: ✭ 335 (+172.36%)
Mutual labels:  security-audit
Nndefaccts
nnposter's alternate fingerprint dataset for Nmap script http-default-accounts
Stars: ✭ 180 (+46.34%)
Mutual labels:  security-audit
Fsociety
fsociety Hacking Tools Pack – A Penetration Testing Framework
Stars: ✭ 7,224 (+5773.17%)
Mutual labels:  exploitation
Anteater
Anteater - CI/CD Gate Check Framework
Stars: ✭ 174 (+41.46%)
Mutual labels:  security-audit
Webapp Checklist
Technical details that a programmer of a web application should consider before making the site public.
Stars: ✭ 320 (+160.16%)
Mutual labels:  security-audit
Terraform Aws Cloudtrail Cloudwatch Alarms
Terraform module for creating alarms for tracking important changes and occurrences from cloudtrail.
Stars: ✭ 170 (+38.21%)
Mutual labels:  security-audit
Encrypt.to
Send encrypted PGP messages with one click
Stars: ✭ 116 (-5.69%)
Mutual labels:  security-audit
Dirsearch
A Go implementation of dirsearch.
Stars: ✭ 164 (+33.33%)
Mutual labels:  security-audit
Android Kernel Exploitation
Android Kernel Exploitation
Stars: ✭ 313 (+154.47%)
Mutual labels:  exploitation
Striptls
proxy poc implementation of STARTTLS stripping attacks
Stars: ✭ 163 (+32.52%)
Mutual labels:  security-audit
Cs Suite
Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure.
Stars: ✭ 815 (+562.6%)
Mutual labels:  security-audit
Hardentheworld
Harden the world is a community driven project to develop hardening guidelines and checklists for common software and devices.
Stars: ✭ 158 (+28.46%)
Mutual labels:  security-audit
Cset
Cybersecurity Evaluation Tool
Stars: ✭ 304 (+147.15%)
Mutual labels:  security-audit
Git Scanner
A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public
Stars: ✭ 157 (+27.64%)
Mutual labels:  security-audit
Pest
🐞 Primitive Erlang Security Tool
Stars: ✭ 79 (-35.77%)
Mutual labels:  security-audit
Libdiffuzz
Custom memory allocator that helps discover reads from uninitialized memory
Stars: ✭ 147 (+19.51%)
Mutual labels:  security-audit
Badmod
CMS auto detect and exploit.
Stars: ✭ 296 (+140.65%)
Mutual labels:  exploitation
Gcp Audit
A tool for auditing security properties of GCP projects.
Stars: ✭ 140 (+13.82%)
Mutual labels:  security-audit
Windows
Awesome tools to exploit Windows !
Stars: ✭ 816 (+563.41%)
Mutual labels:  exploitation
Wordpress Scanner
Wordpress Vulnerability Scanner
Stars: ✭ 137 (+11.38%)
Mutual labels:  security-audit
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+2445.53%)
Mutual labels:  security-audit
Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (+9.76%)
Mutual labels:  security-audit
Cloudsploit
Cloud Security Posture Management (CSPM)
Stars: ✭ 1,338 (+987.8%)
Mutual labels:  security-audit
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+1467.48%)
Mutual labels:  security-audit
Dependencycheck
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
Stars: ✭ 3,571 (+2803.25%)
Mutual labels:  security-audit
Droid Application Fuzz Framework
Android application fuzzing framework with fuzzers and crash monitor.
Stars: ✭ 248 (+101.63%)
Mutual labels:  exploitation
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+549.59%)
Mutual labels:  exploitation
Xxexploiter
Tool to help exploit XXE vulnerabilities
Stars: ✭ 243 (+97.56%)
Mutual labels:  exploitation
Att Ck Cn
ATT&CK实操
Stars: ✭ 268 (+117.89%)
Mutual labels:  security-audit
Commix
Automated All-in-One OS Command Injection Exploitation Tool.
Stars: ✭ 3,016 (+2352.03%)
Mutual labels:  exploitation
Downloads
AD Health Check, Send HTML Email, Ping machines, Encrypt Password,Bulk Password,Microsoft Teams,Monitor Certificate expiry, Monitor cert expiry, AD attributes, IP to Hostname, Export AD group, CSV to SQL,Shutdown, Restart, Local Admin, Disk Space, Account expiry,Restore Permissions, Backup permissions, Delete Files Older Than X-Days, export DHCP options,Read Registry,Distribution group AD attributes,Monitor Windows Services,Export Reverse DNS,Task Monitor,Monitor and alert, Exchange Health check,Get Network Info, Export AD Attributes,AD group members, Office 365 Group member, SQL to CSV, Outlook save send attachments, Upload files to FTP,Exchange – Total Messages Sent Received, Set Teams Only Mode, Intune Duplicate Device,Intune Cleanup Not Evaluated, Ownership and Grant Permissions, Write Create Modify Registry , Organization Hierarchy from AD,Azure AD Privileged Identity Management,Intune – Export MAM Devices,Intune Marking devices as Corporate, Dynamic to Static Distribution Group,Monitor Alert Office 365 services,Group Member Count,Bulk Addition external users sharepoint, ADD to Exchange online License Group,All in One Office 365 Powershell,Bulk Addition of Secondary Email, Automate move mailboxes to o365, Addition Modification Termination Exchange users, Monitoring Unified Messaging port,Unified Messaging Extensions Report, Set Default Quota for SharePoint,Bulk Contact Creation and Forwarding, Uploading and Downloading files sftp, Monitoring Sftp file and download, Office 365 groups Write back, CSV parser, Email address update, Email address modify, MDM enrollment, Welcome Email, Intune Welcome Email, remove messages, remove email, SKOB to AD, SKOB to group, PowerApps report, Powerautomate Report, Flow report, Server QA, Server Check List, O365 IP range, IP range Monitor, o365 Admin Roles, memberof extraction, CSV to Excel, Skype Policy, UPN Flip, Rooms Report, License Reconciliation,Intune Bulk Device Removal, Device Removal, Clear Activesync, Lync Account Termination,Lync Account Removal, Enable office 365 services, Enable o365 Services, Export PST, Site collection Report, Office 365 Group Sites, System Admin,ActiveSync Report,White Space,Active Directory attributes, outlook automation, Intune Detect App, Distribution list Fix, Legacy DN, start service, stop service, disable service, Message tracking, Distribution lists report,Distribution groups report,Quota Report, Auto reply, out of office, robocopy multi session, Home Folder, local admin, Database, UPN SIP Mismatch, Recoverable deleted, teams number, Number assignment, teams phone, AD Group Hierarchy, Hierarchy membership, Sync Groups
Stars: ✭ 75 (-39.02%)
Mutual labels:  activedirectory
Shellab
Linux and Windows shellcode enrichment utility
Stars: ✭ 225 (+82.93%)
Mutual labels:  exploitation
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (+112.2%)
Mutual labels:  security-audit
Cve 2019 9810
Exploit for CVE-2019-9810 Firefox on Windows 64-bit.
Stars: ✭ 200 (+62.6%)
Mutual labels:  exploitation
Passcore
A self-service password management tool for Active Directory
Stars: ✭ 787 (+539.84%)
Mutual labels:  activedirectory
Ciscorv320dump
CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
Stars: ✭ 198 (+60.98%)
Mutual labels:  exploitation
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: ✭ 854 (+594.31%)
Mutual labels:  activedirectory
Xrop
Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC
Stars: ✭ 195 (+58.54%)
Mutual labels:  exploitation
Kccss
Kubernetes Common Configuration Scoring System
Stars: ✭ 111 (-9.76%)
Mutual labels:  security-audit
Exploitation Course
Offensive Software Exploitation Course
Stars: ✭ 189 (+53.66%)
Mutual labels:  exploitation
Smart-Contract-Security-Audits
Certified Smart Contract Audits (Ethereum, Hyperledger, xDAI, Huobi ECO Chain, Binance Smart Chain, Fantom, EOS, Tezos) by Chainsulting
Stars: ✭ 325 (+164.23%)
Mutual labels:  security-audit
Blisqy
Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).
Stars: ✭ 179 (+45.53%)
Mutual labels:  exploitation
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+523.58%)
Mutual labels:  security-audit
Karkinos
A thorough library database to assist with binary exploitation tasks.
Stars: ✭ 170 (+38.21%)
Mutual labels:  exploitation
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-50.41%)
Mutual labels:  exploitation
Mqtt Pwn
MQTT-PWN intends to be a one-stop-shop for IoT Broker penetration-testing and security assessment operations.
Stars: ✭ 156 (+26.83%)
Mutual labels:  exploitation
Notruler
The opposite of Ruler, provides blue teams with the ability to detect Ruler usage against Exchange.
Stars: ✭ 72 (-41.46%)
Mutual labels:  security-audit
django-security-check
Helps you continuously monitor and fix common security vulnerabilities in your Django application.
Stars: ✭ 69 (-43.9%)
Mutual labels:  security-audit
Oscp Complete Guide
How to prepare for OSCP complete guide
Stars: ✭ 120 (-2.44%)
Mutual labels:  exploitation
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-5.69%)
Mutual labels:  security-audit
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-7.32%)
Mutual labels:  exploitation
Drek
A static-code-analysis tool for performing security-focused code reviews. It enables an auditor to swiftly map the attack-surface of a large application, with an emphasis on identifying development anti-patterns and footguns.
Stars: ✭ 103 (-16.26%)
Mutual labels:  security-audit
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-27.64%)
Mutual labels:  security-audit
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-68.29%)
Mutual labels:  exploitation
Nfcgate
An NFC research toolkit application for Android
Stars: ✭ 425 (+245.53%)
Mutual labels:  security-audit
codecat
CodeCat is an open-source tool to help you find/track user input sinks and security bugs using static code analysis. These points follow regex rules. Beta version.
Stars: ✭ 265 (+115.45%)
Mutual labels:  security-audit
301-360 of 375 similar projects