MorDavid / DCSyncHoundLinks
This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)
☆47Updated 3 months ago
Alternatives and similar repositories for DCSyncHound
Users that are interested in DCSyncHound are comparing it to the libraries listed below
Sorting:
- An Ansible collection that installs an ADFS deployment with optional configurations.☆40Updated 6 months ago
- SACL Scanner is a tool designed to scan and analyze SACLs.☆38Updated 5 months ago
- ☆50Updated 8 months ago
- ☆44Updated last year
- Generate password spraying lists based on the pwdLastSet-attribute of users.☆56Updated last year
- PowerShell scripts to create sandboxed or vulnerable environments using HyperV and AutomatedLab☆85Updated this week
- ☆38Updated last month
- ☆32Updated last month
- Enumerate the Domain for Readable and Writable Shares☆20Updated 4 months ago
- Microsoft Graph API post-exploitation toolkit☆94Updated last year
- Extract registry and NTDS secrets from local or remote disk images☆43Updated 3 months ago
- A small go tool to upload JSON files to the BloodHound community edition API☆30Updated last year
- A tool to create randomly insecure file shares that also contain unsecured credential files☆43Updated last year
- Automatically deploy Nemesis☆21Updated last year
- SMB Audit Tool you were looking for☆21Updated 2 years ago
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆52Updated last year
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆41Updated 5 months ago
- ☆28Updated 2 years ago
- A cross-platform tool to parse and describe the contents of a raw ntSecurityDescriptor structure☆43Updated 2 weeks ago
- Claude MCP server to perform analysis on ROADrecon data☆41Updated 3 months ago
- Lifetime AMSI bypass.☆35Updated 2 months ago
- Payload Generation Workflow☆38Updated 3 weeks ago
- Python3 rewrite of AsOutsider features of AADInternals☆50Updated 6 months ago
- tool for requesting Entra ID's P2P certificate and authenticating remote Entra joinned devices with it☆111Updated 3 weeks ago
- ☆65Updated last year
- Scripts to interact with Microsoft Graph APIs☆43Updated 8 months ago
- Powershell and python utilties for Entra Connect☆18Updated last month
- A tool that allows you to extract a client-specific wordlist from the LDAP of an Active Directory.☆51Updated last week
- A Model Context Protocol (MCP) server to converse with data in Bloodhound☆30Updated this week
- A C# project that builds a Web Application which redirects all HTTPS☆25Updated 5 months ago