mgeeky / decode-spam-headers
A script that helps you understand why your E-Mail ended up in Spam
☆608Updated last week
Alternatives and similar repositories for decode-spam-headers:
Users that are interested in decode-spam-headers are comparing it to the libraries listed below
- Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!☆864Updated 10 months ago
- SMBeagle - Fileshare auditing tool.☆712Updated 3 months ago
- Azure JWT Token Manipulation Toolset☆655Updated 4 months ago
- Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (c…☆1,030Updated 5 months ago
- Find vulnerabilities in AD Group Policy, but do it better than Grouper2 did.☆786Updated 2 weeks ago
- Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The…☆348Updated 2 years ago
- User Enumeration of Microsoft Teams users via API☆154Updated last year
- A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.☆368Updated 2 months ago
- Collection of tools that reflect the network dimension into Bloodhound's data☆447Updated 2 years ago
- PXEThief is a set of tooling that can extract passwords from the Operating System Deployment functionality in Microsoft Endpoint Configur…☆368Updated 10 months ago
- A fork of the great TokenTactics with support for CAE and token endpoint v2☆287Updated 2 months ago
- A parser for SPF and DMARC DNS records☆267Updated 2 months ago
- Check for LDAP protections regarding the relay of NTLM authentication☆492Updated 5 months ago
- Dumping DPAPI credz remotely☆1,111Updated last month
- Spoofy is a program that checks if a list of domains can be spoofed based on SPF and DMARC records.☆689Updated 6 months ago
- PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.☆853Updated last year
- A tool for pointesters to find candies in SharePoint☆254Updated 2 years ago
- PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains…☆786Updated 3 weeks ago
- Python script that performs email address validation against Office 365 without submitting login attempts.☆342Updated 4 years ago
- PowerShell script helping Incident Responders discover potential adversary persistence mechanisms.☆316Updated 6 months ago
- Audit program for AzureAD☆147Updated last year
- Sysmon configuration file template with default high-quality event tracing☆482Updated last year
- ScriptSentry finds misconfigured and dangerous logon scripts.☆520Updated 4 months ago
- Message Header Analyzer Add-in For Outlook☆314Updated this week
- SCCMHunter is a post-ex tool built to streamline identifying, profiling, and attacking SCCM related assets in an Active Directory domain.…☆750Updated 3 weeks ago
- Some scripts to abuse kerberos using Powershell☆328Updated last year
- A Post-exploitation Toolset for Interacting with the Microsoft Graph API☆1,088Updated 5 months ago
- Wireshark RDP resources☆212Updated 2 months ago
- A revamped and updated version of my original OneRuleToRuleThemAll hashcat rule☆473Updated 6 months ago
- Teamsniper is a tool for fetching keywords in a Microsoft Teams such as (passwords, emails, database, etc.).☆193Updated 2 years ago