PShlyundin / GPOHunterLinks
A security assessment tool for analyzing Active Directory Group Policy Objects (GPOs) to identify misconfigurations and vulnerabilities
☆264Updated 6 months ago
Alternatives and similar repositories for GPOHunter
Users that are interested in GPOHunter are comparing it to the libraries listed below
Sorting:
- ☆195Updated 4 months ago
- Assess the security of your Active Directory with few or all privileges.☆334Updated 4 months ago
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆383Updated 4 months ago
- gpoParser is a tool designed to extract and analyze configurations applied through Group Policy Objects (GPOs) in an Active Directory env…☆287Updated last month
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆164Updated 3 months ago
- A companion tool that uses ADeleg to find insecure trustee and resource delegations in Active Directory☆273Updated last year
- Automatically run and populate a new instance of BH CE☆102Updated 2 months ago
- Advanced Active Directory network topology analyzer with SMB validation, multiple authentication methods (password/NTLM/Kerberos), and co…☆275Updated this week
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆257Updated 2 weeks ago
- Audit tool for Active Directory. Automates a lot of checks from a pentester perspective.☆174Updated 3 months ago
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆141Updated last year
- TokenSmith generates Entra ID access & refresh tokens on offensive engagements. It is suitable for both covert adversary simulations and …☆325Updated 8 months ago
- Lab used for workshop and CTF☆271Updated 2 months ago
- ☆257Updated last month
- LudusHound is a tool for red and blue teams that transforms BloodHound data into a fully functional, Active Directory replica environment…☆316Updated last month
- Enhance Your Active Directory Password Spraying with User Intelligence.☆279Updated last month
- A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.☆196Updated 11 months ago
- ☆171Updated 6 months ago
- ☆109Updated last year
- A BloodHound collector for Microsoft Configuration Manager☆347Updated 3 months ago
- A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.☆380Updated 2 weeks ago
- Offensive GPO dumping and analysis tool that leverages and enriches BloodHound data☆322Updated last month
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆395Updated 2 months ago
- A collection of all my personal cheat sheets and guides as I progress through my career in offensive security.☆255Updated this week
- ☆334Updated last month
- A tool to remotely detect unusual sessions opened on windows machines using RPC☆116Updated 4 months ago
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆153Updated last year
- InvokeADCheck is a PowerShell module designed to evaluate the security of Active Directory environments.☆114Updated 7 months ago
- Powershell tools used for Red Team / Pentesting.☆79Updated last year
- Bruteforce DPAPI encrypted MasterKey File from Windows Credentials Manager☆22Updated 9 months ago