Giter VIP home page Giter VIP logo

n4n4n-54n's Projects

adaclscanner icon adaclscanner

Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory

admodule icon admodule

Microsoft signed ActiveDirectory PowerShell module

adrecon icon adrecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

attack icon attack

MITRE ATT&CK Windows Logging Cheat Sheets

beroot icon beroot

Privilege Escalation Project - Windows / Linux / Mac

caldera icon caldera

Scalable Automated Adversary Emulation Platform

empire icon empire

Empire is a PowerShell and Python post-exploitation agent.

icebreaker icon icebreaker

Gets plaintext Active Directory credentials if you're on the internal network but outside the AD environment

impacket icon impacket

Impacket is a collection of Python classes for working with network protocols.

kekeo icon kekeo

A little toolbox to play with Microsoft Kerberos in C

lolbas icon lolbas

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

mimikatz icon mimikatz

A little tool to play with Windows security

pingcastle icon pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

powermad icon powermad

PowerShell MachineAccountQuota and DNS exploit tools

powersploit icon powersploit

PowerSploit - A PowerShell Post-Exploitation Framework

powerupsql icon powerupsql

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

rubeus icon rubeus

Trying to tame the three-headed dog.

seatbelt icon seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

vectr icon vectr

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

winpwn icon winpwn

Automation for internal Windows Penetrationtest / AD-Security

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.