All Git Users → cfalta

4 open source projects by cfalta

1. Powershellarmoury
A PowerShell armoury for penetration testers or other random security guys
2. MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
3. PoshADCS
A proof of concept on attack vectors against Active Directory by abusing Active Directory Certificate Services (ADCS)
✭ 131
powershell
4. adsec
An introduction to Active Directory security
✭ 594
powershell
1-4 of 4 user projects