8000 hardcoreparkour1 / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View hardcoreparkour1's full-sized avatar
  • Edinburgh

Block or report hardcoreparkour1

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

AD Lab Setup Scripts

PowerShell 72 14 Updated May 13, 2025

Open-source reconnaissance tool to identify attack surface of any organization.

Python 1 Updated Apr 15, 2025

CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec, Compliance/Audit Management, Privacy and supporting +90 frameworks worldwide with auto-mapping: NIST CSF, ISO 27001, SOC2, CIS, PCI…

Python 2,911 381 Updated May 16, 2025

Curated list of resources for security Governance, Risk Management, Compliance and Audit professionals and enthusiasts (if they exist).

711 118 Updated Apr 17, 2025

Various notes I have compiled during the OSEP PEN-300 course.

PowerShell 7 2 Updated Mar 16, 2025

Open Source Vulnerability Management Platform

Python 5,401 969 Updated May 8, 2025

Directory Services Internals (DSInternals) PowerShell Module and Framework

C# 1,777 270 Updated Apr 16, 2025

WAU daily updates apps as system and notify connected users. (Allowlist and Blocklist support)

PowerShell 1,460 156 Updated May 13, 2025

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

C# 745 75 Updated Feb 3, 2024

Attack Graph Visualizer and Explorer (Active Directory) ...Who's *really* Domain Admin?

Go 1,922 187 Updated May 15, 2025

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

JavaScript 1,303 131 Updated Mar 12, 2025

Jisc managed SIEM platform

1 Updated Feb 12, 2025

Hackbat repository

HTML 913 99 Updated Jun 11, 2024

Reproducible, static, curl binaries for Linux, macOS and Windows

Shell 716 213 Updated May 15, 2025

The SpecterOps project management and reporting engine

Python 1,510 206 Updated Apr 24, 2025

autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat

Python 109 14 Updated Oct 31, 2023

Logging Made Easy (LME) is a no cost, open source platform that centralizes log collection, enhances threat detection, and enables real-time alerting, helping small to medium-sized organizations s…

Python 1,027 106 Updated May 15, 2025

game of active directory

PowerShell 6,380 888 Updated Mar 10, 2025

A curated list of tools for incident response

8,131 1,568 Updated Jul 18, 2024

Optimized WordLists for Pentesting

16 6 Updated Feb 6, 2020

Privilege Escalation Enumeration Script for Windows

PowerShell 3,279 466 Updated May 8, 2025

JAWS - Just Another Windows (Enum) Script

PowerShell 1,776 310 Updated Apr 19, 2021

PowerShell Obfuscator

PowerShell 3,967 787 Updated Aug 10, 2023

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 65,407 15,352 Updated May 10, 2025

Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.

Python 12,307 759 Updated Apr 25, 2025

This script will enable you to reset the krbtgt account password and related keys while minimizing the likelihood of Kerberos authentication issues being caused by the operation.

PowerShell 421 94 Updated Mar 7, 2024

The Penetration Testing Execution Standard (PTES) Automation Framework

Ruby 52 13 Updated Mar 30, 2016

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

6,066 1,272 Updated Mar 21, 2025

A tool to automate Active Directory Enumeration

PowerShell 8 1 Updated Oct 18, 2024

This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010

Python 1,247 316 Updated Dec 24, 2023
0