activedirectory

There are 335 repositories under activedirectory topic.

  • samratashok/nishang

    Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

    Language:PowerShell8.4k394592.4k
  • S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet

    A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

  • lkarlslund/Adalanche

    Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

    Language:Go1.6k2932147
  • PlumHound

    PlumHound/PlumHound

    Bloodhound for Blue and Purple Teams

    Language:Python1k3922107
  • unosquare/passcore

    A self-service password management tool for Active Directory

    Language:C#1k68365222
  • cfalta/MicrosoftWontFixList

    A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))

  • EvotecIT/GPOZaurr

    Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues that you may find in them.

    Language:PowerShell814305276
  • EvotecIT/PSWinReporting

    This PowerShell Module has multiple functionalities, but one of the signature features of this module is the ability to parse Security logs on Domain Controllers providing easy to use access to AD Events.

    Language:PowerShell697346867
  • dev-2null/ADCollector

    A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.

    Language:C#61923683
  • BloodHoundAD/SharpHound2

    The Old BloodHound C# Ingestor (Deprecated)

    Language:C#5084160114
  • PhilWaldmann/openrecord

    Make ORMs great again!

    Language:JavaScript485199238
  • Waffle/waffle

    Enable drop-in Windows Single Sign On for popular Java web servers.

    Language:Java46524238185
  • ProcessusT/HEKATOMB

    Hekatomb is a python script that connects to LDAP directory to retrieve all computers and users informations. Then it will download all DPAPI blob of all users from all computers and uses Domain backup keys to decrypt them.

    Language:Python44812849
  • GoodHound

    idnahacks/GoodHound

    Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.

    Language:Python43992841
  • skorov/ridrelay

    Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.

    Language:Python39217059
  • drak3hft7/Cheat-Sheet---Active-Directory

    This cheat sheet contains common enumeration and attack methods for Windows Active Directory with the use of powershell.

  • dsccommunity/ActiveDirectoryDsc

    This module contains DSC resources for deployment and configuration of Active Directory Domain Services.

    Language:PowerShell32840354140
  • VikasSukhija/Downloads

    AD Health Check, Send HTML Email, Ping machines, Encrypt Password,Bulk Password,Microsoft Teams,Monitor Certificate expiry, Monitor cert expiry, AD attributes, IP to Hostname, Export AD group, CSV to SQL,Shutdown, Restart, Local Admin, Disk Space, Account expiry,Restore Permissions, Backup permissions, Delete Files Older Than X-Days, export DHCP options,Read Registry,Distribution group AD attributes,Monitor Windows Services,Export Reverse DNS,Task Monitor,Monitor and alert, Exchange Health check,Get Network Info, Export AD Attributes,AD group members, Office 365 Group member, SQL to CSV, Outlook save send attachments, Upload files to FTP,Exchange – Total Messages Sent Received, Set Teams Only Mode, Intune Duplicate Device,Intune Cleanup Not Evaluated, Ownership and Grant Permissions, Write Create Modify Registry , Organization Hierarchy from AD,Azure AD Privileged Identity Management,Intune – Export MAM Devices,Intune Marking devices as Corporate, Dynamic to Static Distribution Group,Monitor Alert Office 365 services,Group Member Count,Bulk Addition external users sharepoint, ADD to Exchange online License Group,All in One Office 365 Powershell,Bulk Addition of Secondary Email, Automate move mailboxes to o365, Addition Modification Termination Exchange users, Monitoring Unified Messaging port,Unified Messaging Extensions Report, Set Default Quota for SharePoint,Bulk Contact Creation and Forwarding, Uploading and Downloading files sftp, Monitoring Sftp file and download, Office 365 groups Write back, CSV parser, Email address update, Email address modify, MDM enrollment, Welcome Email, Intune Welcome Email, remove messages, remove email, SKOB to AD, SKOB to group, PowerApps report, Powerautomate Report, Flow report, Server QA, Server Check List, O365 IP range, IP range Monitor, o365 Admin Roles, memberof extraction, CSV to Excel, Skype Policy, UPN Flip, Rooms Report, License Reconciliation,Intune Bulk Device Removal, Device Removal, Clear Activesync, Lync Account Termination,Lync Account Removal, Enable office 365 services, Enable o365 Services, Export PST, Site collection Report, Office 365 Group Sites, System Admin,ActiveSync Report,White Space,Active Directory attributes, outlook automation, Intune Detect App, Distribution list Fix, Legacy DN, start service, stop service, disable service, Message tracking, Distribution lists report,Distribution groups report,Quota Report, Auto reply, out of office, robocopy multi session, Home Folder, local admin, Database, UPN SIP Mismatch, Recoverable deleted, teams number, Number assignment, teams phone, AD Group Hierarchy, Hierarchy membership, Sync Groups, Powerapps, Powerapps DLP, AzureAD application, Azure AD Secret, AzureAD Certificate, AzureAD Cert, Powerapps DLP, Download SPO file, Download Sharepoint file, Sharepoint item download

    Language:PowerShell31933797
  • esidate/pentesting-active-directory

    Active Directory pentesting mind map

  • improsec/ImproHound

    Identify the attack paths in BloodHound breaking your AD tiering

    Language:C#2516332
  • m8sec/ActiveReign

    A Network Enumeration and Attack Toolset for Windows Active Directory Environments.

    Language:Python24414544
  • access-manager

    lithnet/access-manager

    Access Manager provides web-based access to local admin (LAPS) passwords, BitLocker recovery keys, and just-in-time administrative access to Windows computers in a modern, secure, and user-friendly way.

    Language:C#2331617519
  • samratashok/Deploy-Deception

    A PowerShell module to deploy active directory decoy objects.

    Language:PowerShell21911247
  • flamencist/ldap4net

    OpenLdap port for DotNet Core (Linux\OSX\Windows)

    Language:C#2111110337
  • Nordes/IdentityServer4.LdapExtension

    IdentityServer4 Ldap Extension (OpenLdap or ActiveDirectory)

    Language:C#200174062
  • wikijm/PowerShell-AdminScripts

    PowerShell Administration scripts

    Language:PowerShell20018258
  • lazywinadmin/AdsiPS

    PowerShell module to interact with Active Directory using ADSI and the System.DirectoryServices namespace (.NET Framework)

    Language:PowerShell193235147
  • TheTaylorLee/AdminToolbox

    Repository for the AdminToolbox PowerShell Modules

    Language:PowerShell17965022
  • VbScrub/Rubeus-GUI

    GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements

    Language:C#1735023
  • xbufu/ADLab

    Custom PowerShell module to setup an Active Directory lab environment to practice penetration testing.

    Language:PowerShell1695132
  • compwiz32/PSADHealth

    A toolkit of AD specific health checks that you can run in your environment to ensure your Active Directory is running optimally.

    Language:PowerShell148174619
  • FreeDSx/LDAP

    A Pure PHP LDAP Library.

    Language:PHP14694117
  • incredibleindishell/Windows-AD-environment-related

    This Repository contains the stuff related to windows Active directory environment exploitation

    Language:PowerShell1438034
  • CasperGN/ActiveDirectoryEnumeration

    Enumerate AD through LDAP with a collection of helpfull scripts being bundled

    Language:Python14071642
  • leeberg/BlueHive

    PowerShell based Active Directory Honey User Account Management with Universal Dashboards

    Language:PowerShell14013719
  • p0dalirius/GeoWordlists

    GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.

    Language:Python1403310