Sam The Admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
Alternatives To Sam The Admin
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Red Teaming Toolkit8,230
3 months agogpl-3.0
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Awesome Hacker Search Engines6,307
3 months ago10mitShell
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
Cve5,806
3 months ago13mitHTML
Gather and update all available and newest CVEs with their PoC.
Yakit5,790
3 months ago243agpl-3.0TypeScript
Cyber Security ALL-IN-ONE Platform
Winpwn3,151
3 months ago2bsd-3-clausePowerShell
Automation for internal Windows Penetrationtest / AD-Security
Kscan3,061
8 months ago13January 10, 202233gpl-3.0Go
Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。
Penetration Testing Tools2,393
10 months ago3mitPowerShell
A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.
Silenttrinity2,087
4 months ago47gpl-3.0Boo
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
100 Redteam Projects1,661
3 months ago2Python
Projects for security students
Poshc21,645
3 months ago27bsd-3-clausePowerShell
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
Alternatives To Sam The Admin
Select To Compare


Alternative Project Comparisons
Popular Exploitation Projects
Popular Red Team Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Exploitation
Red Team
Active Directory