Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: ntds

MichaelGrafnetter/DSInternals

Directory Services Internals (DSInternals) PowerShell Module and Framework

Language: C# - Size: 17.2 MB - Last synced: 21 days ago - Pushed: about 2 months ago - Stars: 1,536 - Forks: 247

juanga333/ntdsSearch

A command-line tool for searching NTDS.dit data

Language: Python - Size: 16.6 KB - Last synced: 22 days ago - Pushed: 23 days ago - Stars: 0 - Forks: 0

p0dalirius/CrackedNTDStoXLSX

A python tool to generate an Excel file linking the list of cracked accounts and their LDAP attributes.

Language: Python - Size: 20.5 KB - Last synced: about 1 month ago - Pushed: 3 months ago - Stars: 5 - Forks: 0

p0dalirius/LDAPWordlistHarvester

A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.

Language: Python - Size: 479 KB - Last synced: about 1 month ago - Pushed: 3 months ago - Stars: 288 - Forks: 22

crosscutsaw/revealhashed

revealhashed is a semi-automated bash script to automatically match username-hash-password respectively.

Language: Shell - Size: 413 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

eth0izzle/cracke-dit

cracke-dit ("Cracked It") makes it easier to perform regular password audits against Active Directory environments.

Language: Python - Size: 17.4 MB - Last synced: about 1 month ago - Pushed: over 1 year ago - Stars: 108 - Forks: 39

ricardojoserf/LM_original_password_cracker

Having the NTLM and a cracked LM hash it is possible to get the original password by testing all the combinations of upper and lowercases. This is useful if a ntds.dit file has both NTLM and LM hashes

Language: Python - Size: 12.7 KB - Last synced: about 1 month ago - Pushed: over 2 years ago - Stars: 6 - Forks: 3

Kiosec/Cracking

Cracking and bruteforce methodologies for the most common hashes, services and technologies

Size: 85.9 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 1 - Forks: 1

C-Sto/gosecretsdump

Dump ntds.dit really fast

Language: Go - Size: 2.59 MB - Last synced: 4 months ago - Pushed: over 2 years ago - Stars: 345 - Forks: 48

ricardojoserf/ntds-analyzer

A tool to analyze Ntds.dit files once the NTLM and LM hashes have been cracked.

Language: Python - Size: 2.3 MB - Last synced: about 1 month ago - Pushed: about 3 years ago - Stars: 11 - Forks: 6