Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: active-directory

carnifex17/Snakes-Lair

My GitBook website blog

Size: 16.2 MB - Last synced: about 7 hours ago - Pushed: 4 days ago - Stars: 0 - Forks: 0

Pennyw0rth/NetExec

The Network Execution Tool

Language: Python - Size: 11.4 MB - Last synced: about 5 hours ago - Pushed: about 8 hours ago - Stars: 2,149 - Forks: 221

htcfreek/SimpleLapsGui

A simple and fast GUI for Microsoft LAPS (legacy) and Windows LAPS. With this tool you can query passwords and change the expiration timestamp.

Language: PowerShell - Size: 526 KB - Last synced: about 14 hours ago - Pushed: about 15 hours ago - Stars: 29 - Forks: 2

aasaam/nginx-protection

Layer 7 auth request protection for HTTP applications.

Language: Go - Size: 1.47 MB - Last synced: about 21 hours ago - Pushed: about 22 hours ago - Stars: 14 - Forks: 3

kiro6/penetration-testing-notes

this my repo with notes i take in penetration testing

Language: Python - Size: 3.96 MB - Last synced: about 21 hours ago - Pushed: about 23 hours ago - Stars: 17 - Forks: 4

notdodo/Tools

List of tools

Language: Shell - Size: 9.41 MB - Last synced: about 20 hours ago - Pushed: about 21 hours ago - Stars: 9 - Forks: 1

EvotecIT/ADEssentials

PowerShell Active Directory helper functions to manage healthy Active Directory

Language: PowerShell - Size: 6.23 MB - Last synced: 1 day ago - Pushed: 2 days ago - Stars: 400 - Forks: 50

C3LKO/TryHackMe

TryHackMe Learning from Scratch .. towards CBBH & CDSA

Language: Rust - Size: 2.47 MB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 0 - Forks: 0

AsBuiltReport/AsBuiltReport.Microsoft.AD

Repository for AsBuiltReport Microsoft Active Directory module

Language: PowerShell - Size: 8.19 MB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 60 - Forks: 14

byt3bl33d3r/CrackMapExec 📦

A swiss army knife for pentesting networks

Language: Python - Size: 9.84 MB - Last synced: 1 day ago - Pushed: 5 months ago - Stars: 8,145 - Forks: 1,631

Dr4ks/HTB_Writeups

This repository's purpose is to store writeups of Hackthebox machines

Size: 278 MB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 5 - Forks: 1

foundata/roundcube-plugin-identity-from-directory

Roundcube plugin to populate and maintain user identities automatically on each login, based on corresponding LDAP or Active Directory user data.

Language: PHP - Size: 276 KB - Last synced: 1 day ago - Pushed: 2 days ago - Stars: 2 - Forks: 0

AutomatedLab/AutomatedLab

AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.

Language: PowerShell - Size: 37.5 MB - Last synced: about 1 hour ago - Pushed: 3 days ago - Stars: 1,947 - Forks: 358

7RU7H/Archive

Hacking Methodology, Cheatsheats, Conceptual-Breakdowns

Language: Shell - Size: 53.6 MB - Last synced: 1 day ago - Pushed: 2 days ago - Stars: 67 - Forks: 13

DiadNetworks/Script-Package

A bunch of PowerShell scripts bundled in a GUI (mainly for Office365 management).

Language: PowerShell - Size: 551 KB - Last synced: 2 days ago - Pushed: 2 days ago - Stars: 1 - Forks: 0

The-Viper-One/Pentest-Everything

A collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics also support OSCP, Active Directory, CRTE, eJPT and eCPPT.

Size: 225 MB - Last synced: 1 day ago - Pushed: 3 days ago - Stars: 435 - Forks: 92

dromara/MaxKey

🗝️MaxKey SSO ,Leading-Edge IAM-IDaas(Identity and Access Management) Product,业界领先的IAM-IDaas身份管理和认证产品,支持OAuth2.x、OpenID Connect、SAML2.0、JWT、CAS、SCIM等SSO标准协议,基于RBAC统一权限控制,实现用户生命周期管理,开源、安全、合规、自主可控。

Language: Java - Size: 334 MB - Last synced: 2 days ago - Pushed: 2 days ago - Stars: 1,277 - Forks: 291

lefayjey/linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Language: Shell - Size: 468 KB - Last synced: 2 days ago - Pushed: 2 days ago - Stars: 1,710 - Forks: 255

christophetd/Adaz

:wrench: Deploy customizable Active Directory labs in Azure - automatically.

Language: HCL - Size: 370 KB - Last synced: about 6 hours ago - Pushed: 5 months ago - Stars: 397 - Forks: 84

Azure-Samples/azure-files-samples

This repository contains supporting code (PowerShell modules/scripts, ARM templates, etc.) for deploying, configuring, and using Azure Files.

Language: PowerShell - Size: 3.22 MB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 213 - Forks: 190

loresoft/Blazone

Blazone is a simple authentication module for Blazor

Language: C# - Size: 56.6 KB - Last synced: 2 days ago - Pushed: 3 days ago - Stars: 1 - Forks: 0

byt3bl33d3r/DeathStar

Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.

Language: Python - Size: 160 KB - Last synced: 3 days ago - Pushed: 4 months ago - Stars: 1,564 - Forks: 328

maiza989/ADUtils

This C# program allows you to manage users in Active Directory.

Language: C# - Size: 28.3 KB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 0 - Forks: 0

RistBS/Awesome-RedTeam-Cheatsheet

Red Team Cheatsheet in constant expansion.

Size: 774 KB - Last synced: about 14 hours ago - Pushed: 5 months ago - Stars: 1,066 - Forks: 160

exchange12rocks/PSGPPreferences

A way to manage Group Policy Preferences through PowerShell

Language: PowerShell - Size: 257 KB - Last synced: 2 days ago - Pushed: 3 months ago - Stars: 35 - Forks: 2

hashicorp/vault-plugin-secrets-ad

Active Directory (AD) Secrets Plugin for Vault

Language: Go - Size: 6.13 MB - Last synced: 3 days ago - Pushed: about 1 month ago - Stars: 51 - Forks: 10

HarmVeenstra/Powershellisfun

Repository with the scripts that I have used in my blogs on https://powershellisfun.com. If you like these, please sponsor this project using the Sponsor button below or buy me a coffee :) https://www.buymeacoffee.com/powershellisfun

Language: PowerShell - Size: 133 MB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 388 - Forks: 91

mohsecurity254/mohsecurity254.github.io

Language: CSS - Size: 74.2 KB - Last synced: 3 days ago - Pushed: 4 days ago - Stars: 0 - Forks: 0

dlampsi/cataloger

Util for interact with ldap and active directory catalogs

Language: Go - Size: 146 KB - Last synced: 3 days ago - Pushed: 4 days ago - Stars: 9 - Forks: 1

dlampsi/adc

Active Directory Golang client library

Language: Go - Size: 84 KB - Last synced: 3 days ago - Pushed: 4 days ago - Stars: 13 - Forks: 3

au2mator/AD-Add-User-to-Group

Add an Active Directory User to a Group with au2mator - Self Service Portal

Language: PowerShell - Size: 6.09 MB - Last synced: 4 days ago - Pushed: 5 days ago - Stars: 1 - Forks: 1

OpenIdentityPlatform/OpenAM Fork of OpenRock/OpenAM

OpenAM is an open access management solution that includes Authentication, SSO, Authorization, Federation, Entitlements and Web Services Security.

Language: Java - Size: 418 MB - Last synced: 3 days ago - Pushed: 4 days ago - Stars: 722 - Forks: 146

Laicure/Azure-AD-Search

Search Azure AD by Employee Number, Email, or by Display Name

Language: Visual Basic .NET - Size: 55.7 KB - Last synced: 4 days ago - Pushed: 4 days ago - Stars: 1 - Forks: 0

safebuffer/vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language: PowerShell - Size: 30.3 KB - Last synced: 4 days ago - Pushed: about 1 month ago - Stars: 1,879 - Forks: 362

au2mator/AD-Disable-User

Disable an Active Directory User with au2mator - Self Service Portal

Language: PowerShell - Size: 5.9 MB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 1 - Forks: 0

au2mator/AD-Disable-Computer-Account

Disable an Active Directory Computer with au2mator - Self Service Portal

Language: PowerShell - Size: 4.14 MB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 0 - Forks: 1

TencentBlueKing/bk-user

蓝鲸用户管理是蓝鲸智云提供的企业组织架构和用户管理解决方案,为企业统一登录提供认证源服务。

Language: Python - Size: 14 MB - Last synced: 13 days ago - Pushed: 14 days ago - Stars: 56 - Forks: 57

S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Size: 3.19 MB - Last synced: 4 days ago - Pushed: 4 months ago - Stars: 5,067 - Forks: 1,113

wainuiomata/sambal

Experimental web admin for Samba and Active Directory domains

Language: Python - Size: 900 KB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 1 - Forks: 1

Blazam-App/BLAZAM

A modern Active Directory management web application

Language: JavaScript - Size: 12.9 MB - Last synced: 29 days ago - Pushed: 30 days ago - Stars: 13 - Forks: 1

Set-OutlookSignatures/Set-OutlookSignatures

The open source gold standard to centrally manage and deploy email signatures and out-of-office replies for Outlook and Exchange

Language: PowerShell - Size: 11.4 MB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 272 - Forks: 24

Macmod/godap

A complete TUI for LDAP.

Language: Go - Size: 3.3 MB - Last synced: 5 days ago - Pushed: 6 days ago - Stars: 142 - Forks: 6

nickvourd/nickvourd.github.io

Personal InfoSec blog

Language: JavaScript - Size: 16.1 MB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 4 - Forks: 1

nccgroup/redsnarf

RedSnarf is a pen-testing / red-teaming tool for Windows environments

Language: PowerShell - Size: 13.6 MB - Last synced: 3 days ago - Pushed: over 3 years ago - Stars: 1,198 - Forks: 241

ubuntu/adsys

Active Directory bridging tool suite

Language: Go - Size: 9.04 MB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 172 - Forks: 37

EvotecIT/Testimo

Testimo is a PowerShell module for running health checks for Active Directory against a bunch of different tests

Language: PowerShell - Size: 2.58 MB - Last synced: 1 day ago - Pushed: 4 months ago - Stars: 509 - Forks: 53

rickardwarfvinge/Powershell

Various Powershell Scripts

Language: PowerShell - Size: 115 KB - Last synced: 6 days ago - Pushed: 6 days ago - Stars: 8 - Forks: 0

mdecrevoisier/Microsoft-eventlog-mindmap

Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...

Size: 129 MB - Last synced: 5 days ago - Pushed: 11 days ago - Stars: 984 - Forks: 180

Sleepw4lker/TameMyCerts

Policy Module for Microsoft Active Directory Certificate Services

Language: C# - Size: 207 KB - Last synced: 6 days ago - Pushed: 6 days ago - Stars: 63 - Forks: 10

fborsani/security-notes

A collection of security notes and procedures to use during pentests/red team assessments or as preparation for OSCP and similar exams

Size: 2.69 MB - Last synced: 6 days ago - Pushed: 6 days ago - Stars: 2 - Forks: 1

cityssm/ad-web-auth-connector

A connector to assist with authenticating with a cityssm/ad-web-auth instance.

Language: TypeScript - Size: 255 KB - Last synced: 7 days ago - Pushed: about 1 month ago - Stars: 0 - Forks: 0

PierreGode/Linux-Active-Directory-join-script

Active directory Join script for Ubuntu, Debian, CentOS, Linux Mint, Fedora, Kali, Elementary OS and Raspbian with built in failchcheck and debugmode for Ubuntu. "The most advanced and updated AD join script on GITHUB for Linux"

Language: Shell - Size: 659 KB - Last synced: 6 days ago - Pushed: 7 days ago - Stars: 126 - Forks: 46

ThePorgs/Exegol-resources

Hacking resources for the Exegol project

Language: Python - Size: 160 MB - Last synced: 7 days ago - Pushed: 7 days ago - Stars: 20 - Forks: 9

symfony/ldap

Provides a LDAP client for PHP on top of PHP's ldap extension

Language: PHP - Size: 636 KB - Last synced: 4 days ago - Pushed: 8 days ago - Stars: 134 - Forks: 28

chryzsh/awesome-windows-security 📦

List of Awesome Windows Security Resources

Size: 18.6 KB - Last synced: 3 days ago - Pushed: about 1 year ago - Stars: 284 - Forks: 55

jonlabelle/AntiLdapInjection

A .NET library that provides protections against LDAP Injection.

Language: C# - Size: 205 KB - Last synced: 8 days ago - Pushed: 8 days ago - Stars: 6 - Forks: 2

r1cksec/cheatsheets

Collection of knowledge about information security

Language: Python - Size: 551 KB - Last synced: 8 days ago - Pushed: 8 days ago - Stars: 473 - Forks: 65

jakubgarfield/Bonobo-Git-Server

Bonobo Git Server for Windows is a web application you can install on your IIS and easily manage and connect to your git repositories. Go to homepage for release and more info.

Language: C# - Size: 67.6 MB - Last synced: 7 days ago - Pushed: 5 months ago - Stars: 1,788 - Forks: 601

The-Viper-One/PsMapExec

A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

Language: PowerShell - Size: 14.2 MB - Last synced: 9 days ago - Pushed: 9 days ago - Stars: 667 - Forks: 81

the-useless-one/pywerview

A (partial) Python rewriting of PowerSploit's PowerView

Language: Python - Size: 613 KB - Last synced: 9 days ago - Pushed: about 1 month ago - Stars: 836 - Forks: 111

maxbirnbacher/ADPentesting101

Repo with Tools and Wiki for Active Directory Pentesting

Language: PowerShell - Size: 4.11 MB - Last synced: 9 days ago - Pushed: 10 days ago - Stars: 7 - Forks: 0

lithnet/ad-password-protection

Active Directory password filter featuring breached password checking and custom complexity rules

Language: C# - Size: 662 KB - Last synced: 5 days ago - Pushed: about 1 year ago - Stars: 453 - Forks: 47

Mike-Crowley/Public-Scripts

Various Scripts and Tools for Microsoft Technologies Professionals

Language: PowerShell - Size: 116 KB - Last synced: 9 days ago - Pushed: 9 days ago - Stars: 23 - Forks: 2

hanhanhanz/cyber-security-sources

List of resources about CyberSecurity such as CTF, DFIR, Offsec, etc

Size: 49.8 MB - Last synced: 9 days ago - Pushed: 10 days ago - Stars: 6 - Forks: 3

NH-RED-TEAM/RustHound

Active Directory data collector for BloodHound written in Rust. 🦀

Language: Rust - Size: 12.4 MB - Last synced: 1 day ago - Pushed: about 2 months ago - Stars: 868 - Forks: 84

InfrastructureHeroes/Scipts

Powershell script collection by Fabian Niesen InfrastrukturHelden.de. The following applies to all scripts: Use at your own risk and without any guarantee! The scripts that have a header with versioning are usually more mature. Others are sometimes just practical code snippets that I can access better this way.

Language: PowerShell - Size: 1.91 MB - Last synced: 10 days ago - Pushed: 10 days ago - Stars: 23 - Forks: 5

tete2soja/GestionDroits

Application .NET permettant la gestion des membres de groupes présents dans un AD

Language: C# - Size: 237 KB - Last synced: 11 days ago - Pushed: over 1 year ago - Stars: 2 - Forks: 1

lazywinadmin/Monitor-ADGroupMembership

PowerShell script to monitor Active Directory groups and send an email when someone is changing the membership

Language: PowerShell - Size: 543 KB - Last synced: 11 days ago - Pushed: over 4 years ago - Stars: 258 - Forks: 60

splitbrain/dokuwiki-plugin-pureldap

A new LDAP/AD auth plugin for DokuWiki

Language: PHP - Size: 381 KB - Last synced: 11 days ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

sgerrand/docker-smbpasswd

Docker container for changing Active Directory passwords

Language: Shell - Size: 3.91 KB - Last synced: 11 days ago - Pushed: over 6 years ago - Stars: 5 - Forks: 3

lazywinadmin/PowerShell

PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...)

Language: PowerShell - Size: 1.31 MB - Last synced: 11 days ago - Pushed: about 1 year ago - Stars: 2,426 - Forks: 694

ztrhgf/Powershell_CICD_repository

This tool greatly simplifies Windows administrator life by automating the whole scripting content lifecycle. So the boring stuff like backuping, syntax checking, code formatting, content distribution or deletion will be automated and only thing left will be the code writing :)

Language: PowerShell - Size: 7.25 MB - Last synced: 11 days ago - Pushed: 6 months ago - Stars: 109 - Forks: 10

p0dalirius/CrackedNTDStoXLSX

A python tool to generate an Excel file linking the list of cracked accounts and their LDAP attributes.

Language: Python - Size: 20.5 KB - Last synced: 11 days ago - Pushed: 2 months ago - Stars: 5 - Forks: 0

ZioGuillo/Sys-Admin-PS

Several scripts for different tasks to be able to automate certain resources and services in a windows server environment using powershell.

Language: PowerShell - Size: 9.77 KB - Last synced: 11 days ago - Pushed: over 3 years ago - Stars: 7 - Forks: 3

hsluoyz/VisualADS

VisualADS aims to collect the Active Directory data automatically and report the conflicts between permissions.

Language: Web Ontology Language - Size: 63.8 MB - Last synced: 11 days ago - Pushed: about 7 years ago - Stars: 1 - Forks: 1

namnamir/active-directory

Here are bunch of scripts I have written to leverage on Windows Active Directory.

Language: PowerShell - Size: 22.5 KB - Last synced: 11 days ago - Pushed: almost 4 years ago - Stars: 0 - Forks: 0

p0dalirius/LDAPmonitor

Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!

Language: C# - Size: 4.59 MB - Last synced: 11 days ago - Pushed: about 1 month ago - Stars: 716 - Forks: 63

netsecurity-as/recon365

Gather information from an email address connected to Office 365

Language: Python - Size: 117 KB - Last synced: 11 days ago - Pushed: about 1 year ago - Stars: 77 - Forks: 5

Badgerati/Pode

Pode is a Cross-Platform PowerShell web framework for creating REST APIs, Web Sites, and TCP/SMTP servers

Language: PowerShell - Size: 23.2 MB - Last synced: 11 days ago - Pushed: 20 days ago - Stars: 780 - Forks: 89

p0dalirius/ldapconsole

The ldapconsole script allows you to perform custom LDAP requests to a Windows domain.

Language: Python - Size: 170 KB - Last synced: 11 days ago - Pushed: 13 days ago - Stars: 52 - Forks: 9

VirtoCommerce/vc-module-azure-ad

Integrates Virto Commerce with Azure AD to provide secure authentication and authorization for cloud and on-premises applications.

Language: C# - Size: 1.78 MB - Last synced: 12 days ago - Pushed: 12 days ago - Stars: 0 - Forks: 1

mahdi22/linux_joindomain

Role Ansible for automatically Join Domain Active Directory using sssd for Linux RHEL/CentOS 7 and 8, Debian , Ubuntu and samba winbind for RHEL/CentOS 6

Language: Jinja - Size: 25.4 KB - Last synced: 12 days ago - Pushed: 12 days ago - Stars: 28 - Forks: 22

p0dalirius/DumpSMBShare

A script to dump files and folders remotely from a Windows SMB share.

Language: Python - Size: 373 KB - Last synced: 11 days ago - Pushed: over 1 year ago - Stars: 197 - Forks: 42

ihebski/A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

Size: 588 KB - Last synced: 11 days ago - Pushed: 8 months ago - Stars: 1,669 - Forks: 295

casdoor/casdoor

An open-source UI-first Identity and Access Management (IAM) / Single-Sign-On (SSO) platform with web UI supporting OAuth 2.0, OIDC, SAML, CAS, LDAP, SCIM, WebAuthn, TOTP, MFA, Face ID, RADIUS, Google Workspace, Active Directory and Kerberos

Language: Go - Size: 31.4 MB - Last synced: 29 days ago - Pushed: about 1 month ago - Stars: 8,536 - Forks: 1,004

Lu-Fi/ARS

Access Request System

Language: Visual Basic .NET - Size: 677 KB - Last synced: 12 days ago - Pushed: about 2 years ago - Stars: 0 - Forks: 0

techspence/ScriptSentry

ScriptSentry finds misconfigured and dangerous logon scripts.

Language: PowerShell - Size: 363 KB - Last synced: 12 days ago - Pushed: 12 days ago - Stars: 149 - Forks: 16

p0dalirius/LDAPWordlistHarvester

A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.

Language: Python - Size: 479 KB - Last synced: 11 days ago - Pushed: about 2 months ago - Stars: 288 - Forks: 22

netresearch/ldap-selfservice-password-changer

A simple self-service LDAP password changer written in Golang.

Language: Go - Size: 1.19 MB - Last synced: 6 days ago - Pushed: 6 days ago - Stars: 21 - Forks: 0

dotnet/Kerberos.NET

A Kerberos implementation built entirely in managed code.

Language: C# - Size: 2.71 MB - Last synced: 11 days ago - Pushed: 4 months ago - Stars: 500 - Forks: 85

DSIN-INSA-Strasbourg/Hermes

Change Data Capture (CDC) tool from any source(s) to any target

Language: Python - Size: 396 KB - Last synced: 13 days ago - Pushed: 13 days ago - Stars: 1 - Forks: 0

Tools4ever-NIM/NIM-System-PowerShell-Microsoft-Active-Directory-MD

Microsoft Active Directory Multi-Domain

Language: PowerShell - Size: 32.2 KB - Last synced: 13 days ago - Pushed: 14 days ago - Stars: 0 - Forks: 0

adpro99/365ProToolkit

Microsoft 365 Reporting and management tool

Size: 54.7 KB - Last synced: 12 days ago - Pushed: 14 days ago - Stars: 0 - Forks: 0

p0dalirius/ExtractBitlockerKeys

A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.

Language: Python - Size: 10.1 MB - Last synced: 11 days ago - Pushed: about 1 month ago - Stars: 282 - Forks: 39

EvotecIT/PasswordSolution

This module allows the creation of password expiry emails for users, managers, administrators, and security according to defined templates. It's able to work with different rules allowing to fully customize who gets the email and when.

Language: PowerShell - Size: 1.25 MB - Last synced: 1 day ago - Pushed: 2 months ago - Stars: 82 - Forks: 9

p0dalirius/ldap2json

The ldap2json script allows you to extract the whole LDAP content of a Windows domain into a JSON file.

Language: Python - Size: 2.15 MB - Last synced: 11 days ago - Pushed: 2 months ago - Stars: 112 - Forks: 18

p0dalirius/FindUncommonShares

FindUncommonShares is a Python script allowing to quickly find uncommon shares in vast Windows Domains, and filter by READ or WRITE accesses.

Language: Python - Size: 1.71 MB - Last synced: 11 days ago - Pushed: 19 days ago - Stars: 371 - Forks: 43

p0dalirius/pydsinternals

A Python native library containing necessary classes, functions and structures to interact with Windows Active Directory.

Language: Python - Size: 1.01 MB - Last synced: 10 days ago - Pushed: 11 months ago - Stars: 49 - Forks: 8

PlumHound/PlumHound

Bloodhound for Blue and Purple Teams

Language: Python - Size: 5.82 MB - Last synced: 11 days ago - Pushed: about 1 month ago - Stars: 1,015 - Forks: 104

p0dalirius/TargetAllDomainObjects

A python wrapper to run a command on against all users/computers/DCs of a Windows Domain

Language: Python - Size: 286 KB - Last synced: 11 days ago - Pushed: over 1 year ago - Stars: 24 - Forks: 4