boringthegod / AzureEmailCheckerLinks
Tool written in Rust to enumerate the valid email addresses of an Azure/Office 365 Tenant
☆15Updated last year
Alternatives and similar repositories for AzureEmailChecker
Users that are interested in AzureEmailChecker are comparing it to the libraries listed below
Sorting:
- Make everyone in your VLAN ASRep roastable☆242Updated 3 months ago
- A tool to query for the existence of pre-windows 2000 computer objects.☆360Updated 2 weeks ago
- winPEAS, but for Active Directory☆171Updated 9 months ago
- Timeroasting scripts by Tom Tervoort☆381Updated 2 months ago
- Simple script to extract useful informations from the combo BloodHound + Neo4j☆261Updated 9 months ago
- Advanced Active Directory network topology analyzer with SMB validation, multiple authentication methods (password/NTLM/Kerberos), and co…☆648Updated 2 months ago
- Custom Queries - Brought Up to BH4.1 syntax☆271Updated last month
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆396Updated 7 months ago
- ☆231Updated 7 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆171Updated 3 weeks ago
- DPAPI looting remotely and locally in Python☆536Updated 3 months ago
- Lab used for workshop and CTF☆449Updated this week
- Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀☆419Updated 2 weeks ago
- Python based Bloodhound data converter from the legacy pre 4.1 format to 4.1+ format☆64Updated 3 years ago
- Azure mindmap for penetration tests☆193Updated 2 years ago
- gpoParser is a tool designed to extract and analyze configurations applied through Group Policy Objects (GPOs) in an Active Directory env…☆309Updated 2 weeks ago
- Some scripts to abuse kerberos using Powershell☆353Updated 2 years ago
- ☆93Updated 9 months ago
- User Enumeration of Microsoft Teams users via API☆183Updated last year
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆183Updated 2 years ago
- A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented b…☆437Updated last year
- Multiplayer pivoting solution☆477Updated 2 months ago
- Azure Post Exploitation Framework☆244Updated 2 months ago
- Weaponizing DCOM for NTLM Authentication Coercions☆275Updated 6 months ago
- Python passive host discovery script☆11Updated 9 months ago
- Offensive GPO dumping and analysis tool that leverages and enriches BloodHound data☆351Updated last month
- Interract with Microsoft SQL Server (MS SQL | MSSQL) servers and their linked instances in restricted environments, without the need for …☆48Updated last week
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆340Updated 3 weeks ago
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆257Updated 10 months ago
- By using its cutting edge technology (lolnope), you can now have a persistent multi reverse pty handler!☆101Updated 9 months ago