boringthegod / AzureEmailChecker
Tool written in Rust to enumerate the valid email addresses of an Azure/Office 365 Tenant
☆14Updated last year
Alternatives and similar repositories for AzureEmailChecker:
Users that are interested in AzureEmailChecker are comparing it to the libraries listed below
- Automatically extract and decrypt all configured scanning credentials of a Lansweeper instance.☆37Updated 4 months ago
- Tool written in Rust to perform Password Spraying attacks against Azure/Office 365 accounts☆17Updated last year
- ☆37Updated 2 months ago
- Dump Kerberos tickets from the KCM database of SSSD☆50Updated 7 months ago
- A python script to automatically list vulnerable Windows ACEs/ACLs.☆53Updated 4 months ago
- Automatically extracts NT and LM hashes from Windows memory dumps based on volatility.☆24Updated last year
- C++ Reflective Assembly Loader☆24Updated last month
- pysnaffler☆91Updated last month
- A Python based tool to convert custom queries from Legacy BloodHound to BloodHound CE format, with the option to directly upload them to …☆25Updated 3 months ago
- CaptainCredz is a modular and discreet password-spraying tool.☆108Updated 3 weeks ago
- Quick and dirty PowerShell script to abuse the overly permissive capabilities of the SYSTEM user in a child domain on the Public Key Serv…☆25Updated last year
- Impacket pre-compiled binaries☆16Updated last year
- GetSystem-LCI is a PowerShell script to escalate privileges from Administrator to NT AUTHORITY\SYSTEM by abusing LanguageComponentsInstal…☆34Updated 5 months ago
- ysoserial.net docker image☆28Updated 7 months ago
- SMB Audit Tool you were looking for☆21Updated last year
- Generate password spraying lists based on the pwdLastSet-attribute of users.☆56Updated last year
- Automatically create an operation log of your shell! Supports Linux (Bash/Zsh) and Windows (PowerShell/CMD).☆32Updated last month
- Lifetime AMSI bypass.☆34Updated this week
- Custom queries list for BloodHound☆26Updated 7 months ago
- Deduplicate custom BloudHound queries from different datasets and merge them in one customqueries.json file.☆38Updated last year
- Fully automated windows credentials dumper, for SAM (classic passwords) and WINHELLO (pins). Requires to be run from a linux machine with…☆75Updated 5 months ago
- dauthi is a tool that takes advantage of API functionality across a variety of MDM solutions to perform user enumeration and single-facto…☆41Updated last year
- ☆90Updated 2 months ago
- Check robustness of your (their) Active Directory accounts passwords☆34Updated last month
- This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)☆44Updated last month
- 🌩️ Collection of BloodHound queries for Azure☆63Updated 3 months ago
- ☆44Updated 9 months ago
- ☆59Updated last week
- SACL Scanner is a tool designed to scan and analyze SACLs.☆38Updated 2 months ago
- Compile SharpHound and others on Linux☆20Updated 8 months ago