sandw1ch's starred repositories

firecracker

Secure and fast microVMs for serverless computing.

Language:RustLicense:Apache-2.0Stargazers:24895Issues:328Issues:1398

fx

Terminal JSON viewer & processor

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:MITStargazers:5527Issues:105Issues:448

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4842Issues:74Issues:176

alfred-workflow

Full-featured library for writing Alfred 3 & 4 workflows

Language:PythonLicense:NOASSERTIONStargazers:2971Issues:59Issues:121

Smap

a drop-in replacement for Nmap powered by shodan.io

Language:GoLicense:AGPL-3.0Stargazers:2844Issues:30Issues:14

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Language:PowerShellLicense:MITStargazers:1713Issues:49Issues:14

Coercer

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Language:PythonLicense:GPL-2.0Stargazers:1701Issues:23Issues:59

Adalanche

Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

Language:GoLicense:AGPL-3.0Stargazers:1611Issues:29Issues:32

WatchAD

AD Security Intrusion Detection System

Language:PythonLicense:GPL-3.0Stargazers:1287Issues:47Issues:44

awesome-executable-packing

A curated list of awesome resources related to executable packing

adPEAS

Powershell tool to automate Active Directory enumeration.

KrbRelay

Framework for Kerberos relaying

StandIn

StandIn is a small .NET35/45 AD post-exploitation toolkit

PassTheCert

Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel

Language:C#License:Apache-2.0Stargazers:526Issues:8Issues:15

wssip

Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa.

Language:JavaScriptLicense:AGPL-3.0Stargazers:445Issues:22Issues:23

PXEThief

PXEThief is a set of tooling that can extract passwords from the Operating System Deployment functionality in Microsoft Endpoint Configuration Manager

Language:PythonLicense:GPL-3.0Stargazers:282Issues:5Issues:3

Fake-Apache-Log-Generator

Generate a boatload of Fake Apache Log files very quickly

Language:PythonLicense:Apache-2.0Stargazers:278Issues:13Issues:6

PassFiltEx

PassFiltEx. An Active Directory Password Filter.

Language:CLicense:GPL-3.0Stargazers:260Issues:21Issues:22

keimpx

Check for valid credentials across a network over SMB

Language:PythonLicense:Apache-2.0Stargazers:256Issues:22Issues:20

msdorkdump

Google Dork File Finder

Language:PythonLicense:GPL-3.0Stargazers:183Issues:8Issues:3

lp-vault-manager

An Alfred 2 workflow to interact with a LastPass vault.

log4j-poc

A Docker based LDAP RCE exploit demo for CVE-2021-44228 Log4Shell

ADInspect

A PowerShell script that automates the security assessment of Microsoft Active Directory environments.

Language:HTMLLicense:MITStargazers:61Issues:5Issues:0

letItGo

Enumerate and check domains for Azure tenants

Language:GoLicense:GPL-3.0Stargazers:44Issues:3Issues:0
Language:PythonStargazers:33Issues:2Issues:0

AlfredTaskwarrior

Alfred extension for integration with Taskwarrior

Stargazers:8Issues:0Issues:0
Language:GoLicense:BSD-3-ClauseStargazers:3Issues:0Issues:0