Powershell Ad Office365

A collection of PowerShell scripts for querying Active Directory (AD) and Office 365 resources for security data.
Alternatives To Powershell Ad Office365
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Nishang7,771
7 months ago21otherPowerShell
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Active Directory Exploitation Cheat Sheet4,672
3 months ago4mit
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Logontracer2,602
2 months ago17otherPython
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Pingcastle1,969
2 months ago30otherC#
PingCastle - Get Active Directory Security at 80% in 20% of the time
Netexec1,596
2 months ago25bsd-2-clausePython
The Network Execution Tool
Deathstar1,545
2 months ago1December 17, 202014gpl-3.0Python
Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.
Watchad1,248
a year ago26gpl-3.0Python
AD Security Intrusion Detection System
Plumhound958
2 months ago7gpl-3.0Python
Bloodhound for Blue and Purple Teams
Active Directory Exploitation Cheat Sheet659
3 years agomitPowerShell
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Gofetch507
7 years ago2otherPowerShell
GoFetch is a tool to automatically exercise an attack plan generated by the BloodHound application.
Alternatives To Powershell Ad Office365
Select To Compare


Alternative Project Comparisons
Popular Security Projects
Popular Active Directory Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Security
Powershell
Properties
Cybersecurity
Active Directory
Incident Response