alejcas / pyo365Links
A simple python library to interact with Microsoft Graph and Office 365 API
☆18Updated 6 years ago
Alternatives and similar repositories for pyo365
Users that are interested in pyo365 are comparing it to the libraries listed below
Sorting:
- Proof-of-concept two-stage dropper generator that uses bits from external sources☆99Updated 7 years ago
- Python scripts to parse scans.io ssl data and ingest into elasticsearch for searching☆33Updated 9 years ago
- Performs OCR on image files and scans them for matches to YARA rules☆42Updated 6 years ago
- ☆14Updated 7 years ago
- A one-click tool to inject jobs into the BITS queue (Background Intelligent Transfer Service), allowing arbitrary program execution as th…☆100Updated 6 years ago
- Leak File Analyzer☆62Updated 7 years ago
- Speeds up the extraction of password hashes from ntds.dit files. For use with the ntdsxtract project or the dshash script☆27Updated last year
- scrapes Linkedin for company employee profiles☆57Updated 8 years ago
- Slides from my ShellCon Talk, OSINT for Pen Tests, given 10/19.☆60Updated 7 years ago
- Anti-Honeypot Demo (obsolete)☆18Updated 8 years ago
- Query Active Directory for Workstations and then pull their Wireless Network Passwords☆46Updated 8 years ago
- Security Product Taskbar Icons (to identify from screenshots)☆57Updated 5 years ago
- This is a python version of samesame repo to generate homograph strings☆24Updated 7 years ago
- A tool to catch spoofed NBNS responses.☆50Updated 7 years ago
- A Windows REG file to enable all default PowerShell logging on a system with PowerShell v5 installed☆16Updated 9 years ago
- An offensive Powershell console☆30Updated 9 years ago
- Clustering NMAP XML results to help make sense of large scan results.☆33Updated 2 years ago
- Identify botnet panels with Ensembled Decision Trees☆18Updated 9 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- A tool to triage screenshots☆19Updated 8 years ago
- Transform NMap Scans to an D3.js HTML Table☆59Updated 8 years ago
- Comprehensive Pivoting Framework☆20Updated 9 years ago
- This tool will extract useful information from the McAfee update SiteList file and decrypt the associated password for each entry.☆26Updated 7 years ago
- Basic script for monitoring new posts on Pastebin for keywords☆12Updated 8 years ago
- OpenDNS Graph Miner☆45Updated 8 years ago
- ☆46Updated 8 years ago
- A collection of scripts that I've written while pentesting.☆31Updated 7 years ago
- A tool to perform various OSINT techniques, aggregate all the raw data, visualise it on a dashboard, and facilitate alerting and monitori…☆31Updated 7 years ago
- Monitor arbitrary TCP traffic using your HTTP interception proxy of choice☆48Updated 8 years ago
- ☆54Updated 5 years ago