Orange-Cyberdefense / glpwnme
GLPI vulnerabilities checking tool
☆103Updated last week
Alternatives and similar repositories for glpwnme:
Users that are interested in glpwnme are comparing it to the libraries listed below
- Active Directory Mindmap Recipes: A Compromise à la Carte☆77Updated 2 weeks ago
- Lab used for workshop and CTF☆178Updated 2 months ago
- Speed up your pentest enumeration☆83Updated last month
- ☆92Updated 2 weeks ago
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆147Updated 2 months ago
- Assess the security of your Active Directory with few or all privileges.☆311Updated last month
- Docker images of the Exegol project☆104Updated this week
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts.☆139Updated this week
- ☆160Updated last week
- Identify the accounts most vulnerable to dictionary attacks☆119Updated 2 weeks ago
- A security assessment tool for analyzing Active Directory Group Policy Objects (GPOs) to identify misconfigurations and vulnerabilities☆214Updated 3 weeks ago
- Bruteforce DPAPI encrypted MasterKey File from Windows Credentials Manager☆19Updated 3 months ago
- A generic sysreptor template to write on-premise related Altered Security's certifications reports of compromission.☆13Updated 3 months ago
- ☆61Updated 2 weeks ago
- Azure mindmap for penetration tests☆181Updated last year
- ☆258Updated this week
- ☆174Updated 4 months ago
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆342Updated 4 months ago
- Automate Maldoc creation☆18Updated last week
- reNgine-ng is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process vi…☆97Updated last week
- By using its cutting edge technology (lolnope), you can now have a persistent multi reverse pty handler!☆89Updated 2 weeks ago
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆38Updated 3 months ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆149Updated 2 years ago
- winPEAS, but for Active Directory☆149Updated 2 weeks ago
- Active Directory Enumeration and Exploitation☆11Updated last month
- Find CVEs associated to Linux and public exploits on github☆117Updated last week
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆185Updated last month
- PowerShell Obfuscator☆163Updated 10 months ago
- A cheatsheet for NetExec☆115Updated 2 months ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆415Updated 3 weeks ago