Clément Notin (cnotin)

cnotin

Geek Repo

Company:@Tenable

Location:France

Home Page:https://clement.notin.org

Twitter:@cnotin

Github PK Tool:Github PK Tool


Organizations
Tipi-Hack

Clément Notin's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58639Issues:1812Issues:0

mimikatz

A little tool to play with Windows security

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:9905Issues:161Issues:810

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9621Issues:378Issues:508

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:5210Issues:145Issues:178

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:2801Issues:80Issues:48

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

DSInternals

Directory Services Internals (DSInternals) PowerShell Module and Framework

kekeo

A little toolbox to play with Microsoft Kerberos in C

WatchAD

AD Security Intrusion Detection System

Language:PythonLicense:GPL-3.0Stargazers:1284Issues:47Issues:44

superwhite

display a very bright white color on HDR-enabled displays

AADInternals

AADInternals PowerShell module for administering Azure AD and Office 365

Language:PowerShellLicense:MITStargazers:1198Issues:32Issues:69

Exchange-AD-Privesc

Exchange privilege escalations to Active Directory

Language:PowerShellLicense:MITStargazers:709Issues:26Issues:1

adeleg

Active Directory delegation management tool

nndefaccts

nnposter's alternate fingerprint dataset for Nmap script http-default-accounts

Language:LuaLicense:GPL-3.0Stargazers:240Issues:13Issues:4

forest-trust-tools

Proof-of-concept tools for my AD Forest trust research

Language:PythonLicense:MITStargazers:177Issues:3Issues:2

old-benchmarks-archive

Old CIS benchmarks archive

AD-security-workshop

Resources for our Active Directory security workshops

BB-legal-FR

Quelques conseils autour des obligations légales, fiscales et juridique pour la pratique du Bug Bounty en France

CARTP-cheatsheet

Azure AD cheatsheet for the CARTP course

openwec

An implementation of a Windows Event Collector server running on GNU/Linux.

Language:RustLicense:GPL-3.0Stargazers:42Issues:9Issues:8

LiveDiffAD

AD Live changes viewer

Language:PowerShellLicense:GPL-3.0Stargazers:35Issues:4Issues:0

AARO-Bugs

Vulnerabilities, exploits, and PoCs

gmsad

gmsad manages Active Directory group Managed Service Account (gMSA) on Linux

Language:PythonLicense:GPL-3.0Stargazers:21Issues:6Issues:1

WAAD

Détection d'anomalie à partir des journaux d'authentification Windows

Language:PythonLicense:NOASSERTIONStargazers:16Issues:8Issues:0

MISC-AD-trusts-relationships

Lab files & scripts for our articles in MISC regarding Active Directory trusts relationships

Language:PowerShellLicense:MITStargazers:8Issues:3Issues:0

Tenable.ad-EventsLogs-Subscriber

Tenable.ad IOA module event logs listener

Language:RustLicense:Apache-2.0Stargazers:4Issues:12Issues:0
Language:RustStargazers:2Issues:1Issues:0