Statistics for topic active-directory
RepositoryStats tracks 643,411 Github repositories, of these 191 are tagged with the active-directory topic. The most common primary language for repositories using this topic is Python (50). Other languages include: PowerShell (48), C# (21), Shell (13), Go (12)
Stargazers over time for topic active-directory
Most starred repositories for topic active-directory (view more)
Trending repositories for topic active-directory (view more)
A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.
A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts
A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts
Active Directory's Health Check script that generates a full HTML report of the environment's health, security and status based on Microsoft's Best Practices.
A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.
📚 Large base of PowerShell notes in ru language (Сheat Sheet & Documentation).
This module allows the creation of password expiry emails for users, managers, administrators, and security according to defined templates. It's able to work with different rules allowing to fully cus...
A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.
This module allows the creation of password expiry emails for users, managers, administrators, and security according to defined templates. It's able to work with different rules allowing to fully cus...
Hello, aspiring hackers! 🕵️♂️ Here’s a list of 500+ Free TryHackMe rooms to kickstart your cybersecurity journey. These rooms are absolutely free, and I’ve organized them by topic to help you dive i...
This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
OSINT cheat sheet, list OSINT tools, wiki, dataset, article, book , red team OSINT for hackers and OSINT tips and OSINT branch. This repository will grow every time will research, there is a research,...
This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)
This module allows the creation of password expiry emails for users, managers, administrators, and security according to defined templates. It's able to work with different rules allowing to fully cus...
Hello, aspiring hackers! 🕵️♂️ Here’s a list of 500+ Free TryHackMe rooms to kickstart your cybersecurity journey. These rooms are absolutely free, and I’ve organized them by topic to help you dive i...
This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.
Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀
A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts
Flexible LDAP proxy that can be used to inspect & transform all LDAP packets generated by other tools on the fly.
The "Monash Enterprise Access Model" (MEAM) is a model for tiering Active Directory that builds heavily on the Microsoft Enterprise Access Model.
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
OSINT cheat sheet, list OSINT tools, wiki, dataset, article, book , red team OSINT for hackers and OSINT tips and OSINT branch. This repository will grow every time will research, there is a research,...
A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts
The "Monash Enterprise Access Model" (MEAM) is a model for tiering Active Directory that builds heavily on the Microsoft Enterprise Access Model.
Hello, aspiring hackers! 🕵️♂️ Here’s a list of 500+ Free TryHackMe rooms to kickstart your cybersecurity journey. These rooms are absolutely free, and I’ve organized them by topic to help you dive i...
Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀