RossGeerlings / PlasmaPup
PlasmaPup is designed to help central and departmental IT personnel understand their exposures in Active Directory by showing which accounts have permissions to make changes within their OU(s) or modify group policy applying to thier OU(s).
☆27Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for PlasmaPup
- self-hosted Azure OSINT tool☆22Updated 2 months ago
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated last year
- Convert Nmap output for integration with other Project Discovery tools☆14Updated last year
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆38Updated last year
- ☆18Updated 2 years ago
- General scripts that gather information out of Active Directory☆16Updated 2 years ago
- ☆17Updated last year
- ☆20Updated 9 months ago
- Proof-of-Concept to evade auditd by writing /proc/PID/mem☆18Updated last year
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆57Updated 2 years ago
- A collection of tools using OCR to extract potential usernames from RDP screenshots.☆27Updated 6 months ago
- Automation of Active Directory penetration testing tasks on top of BloodHound CE☆29Updated last year
- Searching .evtx logs for remote connections☆23Updated last year
- Python Script for SAML2 Authentication Passwordspray☆37Updated last year
- Bloodhound Portable for Windows☆51Updated last year
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- create a "simulated internet" cyber range environment☆13Updated last month
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆38Updated 2 years ago
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆29Updated 5 months ago
- Hashcat module that can crack a password used to derive an AES-128 key with CryptDeriveKey from CryptoAPI☆24Updated last year
- ☆42Updated 2 years ago
- Continuous kerberoast monitor☆43Updated last year
- Python tool to find vulnerable AD object and generating csv report☆14Updated 2 years ago
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- Reproducible and extensible BloodHound playbooks☆42Updated 4 years ago
- dauthi is a tool that takes advantage of API functionality across a variety of MDM solutions to perform user enumeration and single-facto…☆36Updated 6 months ago
- ☆29Updated last year