Phil0x4a / msuserstats
msuserstats is a comprehensive Powershell tool to manage accounts from Microsoft Entra ID and Active Directory. It supports: a unified view on users across Entra ID and AD; allows to find the latest sign-in from both worlds and mark inactive users; reports on MFA methods and can support enforcement of MFA.
☆41Updated last month
Alternatives and similar repositories for msuserstats:
Users that are interested in msuserstats are comparing it to the libraries listed below
- A tool to create randomly insecure file shares that also contain unsecured credential files☆38Updated 11 months ago
- Simple pure PowerShell POC to bypass Entra / Intune Compliance Conditional Access Policy☆141Updated last month
- ☆88Updated last week
- This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)☆41Updated last month
- 🌩️ Collection of BloodHound queries for Azure☆63Updated 3 months ago
- Scripts to enumerate and report on Entra Conditional Access☆27Updated 3 weeks ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆37Updated 2 months ago
- Living off the land searches for explorer and sharepoint☆78Updated 5 months ago
- Fun GUI for Group3rs output log☆37Updated last year
- ☆23Updated 2 months ago
- Fully automated windows credentials dumper, for SAM (classic passwords) and WINHELLO (pins). Requires to be run from a linux machine with…☆75Updated 5 months ago
- ☆40Updated last year
- Table of AD and Azure assets and whether they belong to Tier Zero☆27Updated last year
- Resources Links for the Research Based on Josh Prager and Nico Shyne's☆13Updated 5 months ago
- CaptainCredz is a modular and discreet password-spraying tool.☆105Updated 2 weeks ago
- Parses Snaffler output file and generate beautified outputs.☆92Updated 2 months ago
- Lifetime AMSI bypass.☆35Updated 9 months ago
- GetSystem-LCI is a PowerShell script to escalate privileges from Administrator to NT AUTHORITY\SYSTEM by abusing LanguageComponentsInstal…☆34Updated 4 months ago
- ☆49Updated last year
- ☆46Updated last year
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆78Updated 7 months ago
- Automatically run and populate a new instance of BH CE☆72Updated 3 weeks ago
- Addon for BHCE☆41Updated 2 weeks ago
- Tool to extract username and password of current user from PanGPA in plaintext☆83Updated 3 months ago
- MS Graph Commands and Tools for Blue Teamers☆49Updated last year
- A pure PowerShell solution for Entra OAuth authentication, enabling easy retrieval of access and refresh tokens☆93Updated this week
- An Ansible collection that installs an ADFS deployment with optional configurations.☆28Updated 3 months ago
- A Python based tool to convert custom queries from Legacy BloodHound to BloodHound CE format, with the option to directly upload them to …☆25Updated 3 months ago
- Automatically create an operation log of your shell! Supports Linux (Bash/Zsh) and Windows (PowerShell/CMD).☆31Updated last month
- ☆53Updated 8 months ago