B4blood

Finds Domain Controller on a network, enumerates users, AS-REP Roasting and hash cracking, bruteforces password, dumps AD users, DRSUAPI, scans SMB/NFS shares for passwords, scans for remote accesses, dumps NTDS.dit.
Alternatives To B4blood
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Sharesniffer171
2 years agoapache-2.0Python
Network share sniffer and auto-mounter for crawling remote file systems
B4blood14
9 months ago1Python
Finds Domain Controller on a network, enumerates users, AS-REP Roasting and hash cracking, bruteforces password, dumps AD users, DRSUAPI, scans SMB/NFS shares for passwords, scans for remote accesses, dumps NTDS.dit.
Dotfiles13
4 years ago3mitShell
Alternatives To B4blood
Select To Compare


Alternative Project Comparisons
Popular Nmap Projects
Popular Nfs Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Nmap
Nfs
Active Directory