-
ShadowHound Public
Forked from Friends-Security/ShadowHoundPowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirectory module (ADWS) or System.DirectoryServices class (LDAP).
PowerShell MIT License UpdatedNov 25, 2024 -
amILearningEnough Public
Forked from mohitmishra786/amILearningEnoughLow-Level Programming Roadmap and Resources
MIT License UpdatedNov 20, 2024 -
reversingBits Public
Forked from mohitmishra786/reversingBitsA comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse …
HTML MIT License UpdatedNov 20, 2024 -
Whisker Public
Forked from eladshamir/WhiskerWhisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.
C# MIT License UpdatedNov 11, 2024 -
SQLRecon Public
Forked from skahwah/SQLReconA C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.
C# BSD 3-Clause "New" or "Revised" License UpdatedNov 11, 2024 -
Rubeus Public
Forked from GhostPack/RubeusTrying to tame the three-headed dog.
C# Other UpdatedNov 11, 2024 -
PowerZure Public
Forked from hausec/PowerZurePowerShell framework to assess Azure security
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedNov 11, 2024 -
PowerUpSQL Public
Forked from NetSPI/PowerUpSQLPowerUpSQL: A PowerShell Toolkit for Attacking SQL Server
PowerShell Other UpdatedNov 11, 2024 -
PetitPotam Public
Forked from topotam/PetitPotamPoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.
C UpdatedNov 11, 2024 -
MSIdentityTools Public
Forked from AzureAD/MSIdentityToolsRepository for the Microsoft Identity Tools PowerShell module which provides various tools for performing enhanced Identity administration activities.
PowerShell MIT License UpdatedNov 11, 2024 -
MFASweep Public
Forked from dafthack/MFASweepA tool for checking if MFA is enabled on multiple Microsoft Services
PowerShell MIT License UpdatedNov 11, 2024 -
GraphRunner Public
Forked from dafthack/GraphRunnerA Post-exploitation Toolset for Interacting with the Microsoft Graph API
PowerShell MIT License UpdatedNov 11, 2024 -
GoMapEnum Public
Forked from nodauf/GoMapEnumUser enumeration and password bruteforce on Azure, ADFS, OWA, O365, Teams and gather emails on Linkedin
Go GNU General Public License v3.0 UpdatedNov 11, 2024 -
Certify Public
Forked from GhostPack/CertifyActive Directory certificate abuse.
C# Other UpdatedNov 11, 2024 -
BARK Public
Forked from BloodHoundAD/BARKBloodHound Attack Research Kit
PowerShell GNU General Public License v3.0 UpdatedNov 11, 2024 -
ADSearch Public
Forked from tomcarver16/ADSearchA tool to help query AD via the LDAP protocol
C# UpdatedNov 11, 2024 -
Bjorn Public
Forked from infinition/BjornBjorn is a powerful network scanning and offensive security tool for the Raspberry Pi with a 2.13-inch e-Paper HAT. It discovers network targets, identifies open ports, exposed services, and potent…
Python MIT License UpdatedNov 11, 2024 -
crt.sh Public
Forked from az7rb/crt.shCrtsh Subdomain Enumeration | This bash script makes it easy to quickly save and parse the output from https://crt.sh website.
Shell UpdatedNov 8, 2024 -
MicroBurst Public
Forked from NetSPI/MicroBurstA collection of scripts for assessing Microsoft Azure security
PowerShell Other UpdatedNov 6, 2024 -
Snaffler Public
Forked from SnaffCon/Snafflera tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )
C# GNU General Public License v3.0 UpdatedNov 2, 2024 -
dnSpyEx Public
Forked from dnSpyEx/dnSpyUnofficial revival of the well known .NET debugger and assembly editor, dnSpy
C# GNU General Public License v3.0 UpdatedOct 31, 2024 -
trufflehog Public
Forked from trufflesecurity/trufflehogFind, verify, and analyze leaked credentials
Go GNU Affero General Public License v3.0 UpdatedOct 28, 2024 -
gitleaks Public
Forked from gitleaks/gitleaksProtect and discover secrets using Gitleaks 🔑
Go MIT License UpdatedOct 28, 2024 -
zephrfish-Bloodhound-CustomQueries Public
Forked from ZephrFish/Bloodhound-CustomQueriesCustom Queries - Brought Up to BH4.1 syntax
UpdatedOct 27, 2024 -
ExecutePeFromPngViaLNK Public
Forked from Maldev-Academy/ExecutePeFromPngViaLNKExtract and execute a PE embedded within a PNG file using an LNK file.
Python MIT License UpdatedOct 26, 2024 -
AADInternals Public
Forked from Gerenios/AADInternalsAADInternals PowerShell module for administering Azure AD and Office 365
PowerShell MIT License UpdatedOct 22, 2024 -
deepdarkCTI Public
Forked from fastfire/deepdarkCTICollection of Cyber Threat Intelligence sources from the deep and dark web
GNU General Public License v3.0 UpdatedOct 21, 2024 -
SharpHound Public
Forked from BloodHoundAD/SharpHoundC# Data Collector for BloodHound
C# GNU General Public License v3.0 UpdatedOct 18, 2024 -
-
bloodhound-automation Public
Forked from Tanguy-Boisset/bloodhound-automationAutomatically run and populate a new instance of BH CE
Python UpdatedOct 14, 2024