GhnimiWael / LDAPHunterLinks
LDAP Enumeration Tool for Pentesters
☆47Updated 2 months ago
Alternatives and similar repositories for LDAPHunter
Users that are interested in LDAPHunter are comparing it to the libraries listed below
Sorting:
- ☆109Updated 3 weeks ago
- ☆75Updated 2 months ago
- ☆71Updated last month
- Simple netexec wraper with html repport☆19Updated last year
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆44Updated 7 months ago
- ☆84Updated 4 months ago
- ☆53Updated 5 months ago
- A list of all Active Directory machines from HackTheBox☆60Updated 2 weeks ago
- Sliver CheatSheet for OSEP☆86Updated 2 weeks ago
- Various AD tools needed for penetration testing in one place.☆24Updated last year
- BaldHead is a modular and interactive Active Directory (AD) attack framework built for red teamers and security testers. It automates enu…☆81Updated this week
- PowerShell & Python tools developed for CTFs and certification exams☆53Updated this week
- A Burp extension to help pentesters copy requests / responses for reports.☆38Updated 2 weeks ago
- Custom Amsi Bypass by patching AmsiOpenSession function in amsi.dll☆33Updated last week
- ☆88Updated 5 months ago
- ☆35Updated 7 months ago
- ZeroProbe is an advanced enumeration and analysis framework designed for exploit developers, security researchers, and red teamers. It pr…☆105Updated 3 months ago
- Powershell tools used for Red Team / Pentesting.☆76Updated last year
- ☆14Updated last week
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆155Updated 2 weeks ago
- ☆21Updated last year
- C++ Reflective Assembly Loader☆27Updated 3 months ago
- Comprehensive AWS cloud reconnaissance and privilege escalation toolkit written in Python. Features IAM, EC2, S3, Lambda, ECS, Secrets Ma…☆32Updated this week
- Shellcode Tester Pro is a graphical interface tool for analysis, simulated execution, and reverse engineering of malicious shellcodes.☆29Updated 2 months ago
- Azure Service Subdomain Enumeration☆61Updated 9 months ago
- PowerShell script to automate enabling RDP, local admin user creation, and configuring firewall rules for RDP access.☆30Updated 5 months ago
- Founding is a generator that will create a loader encrypted or obfuscated with different execution types☆25Updated 7 months ago
- ☆46Updated 3 months ago
- A python script to automatically list vulnerable Windows ACEs/ACLs.☆57Updated 2 weeks ago
- ☆25Updated 2 years ago