EmreOvunc / eLdap-Ldap-Search-and-Filter
eLdap is a tool that helps users searching and filtering queries in Ldap environment.
☆19Updated 3 years ago
Alternatives and similar repositories for eLdap-Ldap-Search-and-Filter:
Users that are interested in eLdap-Ldap-Search-and-Filter are comparing it to the libraries listed below
- Privilege Escalation MindMap☆15Updated 4 years ago
- A simple program to query nmap xml files in the terminal.☆28Updated 5 years ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- ATLAS - Malware Analysis Description☆20Updated last year
- Active Directory Penetration Testing Tool☆27Updated 3 years ago
- ☆48Updated 4 years ago
- ☆12Updated 6 years ago
- Ironsharp is a tool written in C# that detects CVEs caused by missing updates and privilege escalation vulnerabilities caused by misconfi…☆34Updated 2 years ago
- Virtual Security Operations Center☆50Updated last year
- Privilege escalation challenges created for Harmonie-Technologie exhibition stand @ NDH16 (Paris)☆14Updated 5 years ago
- Manticore Adversary Emulation Cli☆48Updated 4 years ago
- ☆11Updated 2 years ago
- Extract credentials from lsass remotely☆16Updated 5 years ago
- Threat Hunt Investigation Methodology and Procedure☆15Updated 2 years ago
- ☆24Updated 6 years ago
- Examples of simple code patterns causing BOF☆15Updated 5 years ago
- Basic c2-matrix analysis enviroment using Suricata + Wazuh + Elastic stack☆12Updated 5 years ago
- Scans a list of raccoon servers from Tria.ge and extracts the config☆15Updated last year
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- Cobalt Strike/C2 Servers☆13Updated 4 years ago
- Using Spotify Playlists as Malware CDN☆27Updated 4 years ago
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆25Updated 4 years ago
- A pair of scripts to import session and local group information that has been collected from alternate data sources into BloodHound's Neo…☆19Updated 2 years ago
- 👽 Exploits written for research purposes.☆11Updated 3 years ago
- Vagrant Files to create a Virtualbox VM for Malware Analysis☆13Updated 3 years ago
- visually see issues with supported cipher suites☆16Updated 10 months ago
- Deployment code for ashirt-server☆19Updated last year
- Dashboard/API + DNS/HTTP Servers to identify Out of Band Resolution in Payloads☆38Updated 3 years ago
- Pythonize Intruder Payload☆13Updated 4 years ago
- Parallelized enumeration tool for red team engagements and bug bounty programs.☆18Updated 4 years ago