Clément Notin (cnotin)

cnotin

Geek Repo

Company:@Tenable

Location:France

Home Page:https://clement.notin.org

Twitter:@cnotin

Github PK Tool:Github PK Tool


Organizations
Tipi-Hack

Clément Notin's starred repositories

maester

The core repository for the Maester module with helper cmdlets that will be called from the Pester tests.

Language:HTMLLicense:MITStargazers:299Issues:0Issues:0

saas-attacks

Offensive security drives defensive security. We're sharing a collection of SaaS attack techniques to help defenders understand the threats they face. #nolockdown

License:CC-BY-4.0Stargazers:1164Issues:0Issues:0

BB-legal-FR

Quelques conseils autour des obligations légales, fiscales et juridique pour la pratique du Bug Bounty en France

License:MITStargazers:122Issues:0Issues:0

superwhite

display a very bright white color on HDR-enabled displays

Stargazers:1212Issues:0Issues:0

CARTP-cheatsheet

Azure AD cheatsheet for the CARTP course

Stargazers:94Issues:0Issues:0

gmsad

gmsad manages Active Directory group Managed Service Account (gMSA) on Linux

Language:PythonLicense:GPL-3.0Stargazers:24Issues:0Issues:0

openwec

An implementation of a Windows Event Collector server running on GNU/Linux.

Language:RustLicense:GPL-3.0Stargazers:47Issues:0Issues:0

Tenable.ad-EventsLogs-Subscriber

Tenable.ad IOA module event logs listener

Language:RustLicense:Apache-2.0Stargazers:4Issues:0Issues:0
Language:RustStargazers:2Issues:0Issues:0

adeleg

Active Directory delegation management tool

Language:RustStargazers:282Issues:0Issues:0
Stargazers:437Issues:0Issues:0

LiveDiffAD

AD Live changes viewer

Language:PowerShellLicense:GPL-3.0Stargazers:35Issues:0Issues:0

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

Language:CStargazers:1804Issues:0Issues:0

AARO-Bugs

Vulnerabilities, exploits, and PoCs

Language:CStargazers:34Issues:0Issues:0

AD-security-workshop

Resources for our Active Directory security workshops

License:MITStargazers:139Issues:0Issues:0

forest-trust-tools

Proof-of-concept tools for my AD Forest trust research

Language:PythonLicense:MITStargazers:181Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:5387Issues:0Issues:0

kekeo

A little toolbox to play with Microsoft Kerberos in C

Language:CStargazers:1411Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:19306Issues:0Issues:0

Exchange-AD-Privesc

Exchange privilege escalations to Active Directory

Language:PowerShellLicense:MITStargazers:723Issues:0Issues:0

WAAD

Détection d'anomalie à partir des journaux d'authentification Windows

Language:PythonLicense:NOASSERTIONStargazers:17Issues:0Issues:0

experiments

Expriments

Language:PythonStargazers:439Issues:0Issues:0

AADInternals

AADInternals PowerShell module for administering Azure AD and Office 365

Language:PowerShellLicense:MITStargazers:1258Issues:0Issues:0

MISC-AD-trusts-relationships

Lab files & scripts for our articles in MISC regarding Active Directory trusts relationships

Language:PowerShellLicense:MITStargazers:7Issues:0Issues:0

WatchAD

AD Security Intrusion Detection System

Language:PythonLicense:GPL-3.0Stargazers:1291Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:10255Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9792Issues:0Issues:0

DSInternals

Directory Services Internals (DSInternals) PowerShell Module and Framework

Language:C#License:MITStargazers:1629Issues:0Issues:0

old-benchmarks-archive

Old CIS benchmarks archive

Stargazers:160Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60405Issues:0Issues:0