Elymaro / PassTesterLinks
Identify the accounts most vulnerable to dictionary attacks
☆121Updated 4 months ago
Alternatives and similar repositories for PassTester
Users that are interested in PassTester are comparing it to the libraries listed below
Sorting:
- Speed up your pentest enumeration☆84Updated this week
- Bruteforce DPAPI encrypted MasterKey File from Windows Credentials Manager☆22Updated 7 months ago
- A security assessment tool for analyzing Active Directory Group Policy Objects (GPOs) to identify misconfigurations and vulnerabilities☆259Updated 4 months ago
- ☆106Updated last year
- ThreatSeeker: Threat Hunting via Windows Event Logs☆122Updated 2 years ago
- Assess the security of your Active Directory with few or all privileges.☆323Updated 2 months ago
- Audit tool for Active Directory. Automates a lot of checks from a pentester perspective.☆165Updated 3 weeks ago
- A companion tool that uses ADeleg to find insecure trustee and resource delegations in Active Directory☆235Updated 10 months ago
- ☆183Updated last month
- Respotter is a Responder honeypot. Detect Responder in your environment as soon as it's spun up.☆198Updated 3 weeks ago
- GLPI vulnerabilities checking tool☆134Updated 2 months ago
- 🧰 ESXi Testing Tookit is a command-line utility designed to help security teams test ESXi detections.☆77Updated 3 months ago
- Powershell tools used for Red Team / Pentesting.☆78Updated last year
- This project is specifically made for brand new directory and ease their creation with all security rules in place.☆109Updated last month
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- TokenSmith generates Entra ID access & refresh tokens on offensive engagements. It is suitable for both covert adversary simulations and …☆313Updated 6 months ago
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆141Updated last year
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆159Updated last month
- VirtualGHOST Detection Tool☆92Updated last year
- ☆74Updated last month
- Outil de récupération automatique des données AZure / Automated tool for dumping Azure configuration data☆20Updated last month
- HookPhish is a Python script designed to aid in the detection of phishing websites☆37Updated last year
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆253Updated this week
- Scripts and piece of codes used for Active Directory configuration☆84Updated 2 years ago
- ☆36Updated 2 weeks ago
- ☆239Updated this week
- ☆170Updated 3 months ago
- A collection of scripts, tools. and configs for various OS'es and applications, all free and or open-source, to assist in impromptu Blue-…☆104Updated 2 years ago
- InvokeADCheck is a PowerShell module designed to evaluate the security of Active Directory environments.☆113Updated 4 months ago
- Automated Active Directory lab running on Proxmox☆80Updated 3 weeks ago