noraj / DCDetectorLinks
Spot all domain controllers in a Microsoft Active Directory environment. Find computer name, FQDN, and IP address(es) of all DCs.
☆19Updated 11 months ago
Alternatives and similar repositories for DCDetector
Users that are interested in DCDetector are comparing it to the libraries listed below
Sorting:
- Simple utility to manage multiple ssh☆15Updated 2 years ago
- Dominate the Active Directory game. An Active Directory environments pentest tool complementary to existing ones like NetExec.☆15Updated this week
- Cisco CallManager User Enumeration☆15Updated 2 years ago
- This is the official repository for Basic Malware Analysis Course☆19Updated 3 years ago
- Acherus, The Docker Hold, is a containerized hacking environment gathering many tools and resources☆15Updated last week
- Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensi…☆12Updated 4 years ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆39Updated last year
- Tool to transfer credential files from Firefox to your local machine to decrypt offline.☆23Updated 3 years ago
- A PowerShell solution to discover visible SMB shares, test for access rights, inventory accessible files and flag human readable file con…☆28Updated 2 years ago
- Small python script wrapper for automating hashcat commands☆38Updated 4 years ago
- ThreatBox is a standard and controlled Linux based attack platform. I've used a version of this for years. It started as a collection of …☆75Updated 6 months ago
- miscellaneous sploit scripts/hacks☆16Updated 4 months ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated 2 years ago
- This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, …☆19Updated 2 years ago
- Active Directory information dumper via LDAP☆12Updated 5 years ago
- Ease and assist the compromise of an Active Directory environment.☆29Updated 3 years ago
- Exchange your privileges for Domain Admin privs by abusing Exchange☆16Updated 5 years ago
- Automated Persistence and Lateral Movement using GCP Patch Management☆15Updated 2 years ago
- Central IoC scanner based on Loki☆20Updated 3 years ago
- Analyze Windows Systems for common and unique vulnerabilities☆9Updated 2 years ago
- wsnet☆26Updated last week
- A tool to analyze Ntds.dit files once the NTLM and LM hashes have been cracked.☆15Updated 4 years ago
- A framework for easy payloads development and deployment, collection of customizable XSS payloads☆26Updated 3 years ago
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆30Updated 10 months ago
- Sp00fer blog post -☆26Updated 2 years ago
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated last year
- Poc script for ProxyShell exploit chain in Exchange Server☆20Updated 3 years ago
- Searching .evtx logs for remote connections☆23Updated last year
- RedBlock is an Nginx module designed for offensive security operations and red teaming. This module empowers security professionals to ea…☆22Updated last year
- With the help of this docker image, you can easily access PEzor on your system!☆15Updated 3 years ago