Finduncommonshares

FindUncommonShares is a Python script allowing to quickly find uncommon shares in vast Windows Domains, and filter by READ or WRITE accesses..
Alternatives To Finduncommonshares
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Crackmapexec8,060
24 months ago15January 19, 202269bsd-2-clausePython
A swiss army knife for pentesting networks
Nishang7,771
7 months ago21otherPowerShell
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Active Directory Exploitation Cheat Sheet4,672
4 months ago4mit
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Netexec1,596
3 months ago25bsd-2-clausePython
The Network Execution Tool
Deathstar1,545
3 months ago1December 17, 202014gpl-3.0Python
Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.
Linwinpwn1,512
3 months ago1mitShell
linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks
Dsinternals1,476233 months ago24October 06, 202330mitC#
Directory Services Internals (DSInternals) PowerShell Module and Framework
A Red Teamer Diaries1,294
8 months ago
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Vulnerable Ad1,134
a year ago6mitPowerShell
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
Redsnarf1,075
4 years ago5apache-2.0PowerShell
RedSnarf is a pen-testing / red-teaming tool for Windows environments
Alternatives To Finduncommonshares
Select To Compare


Alternative Project Comparisons
Popular Penetration Testing Projects
Popular Active Directory Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Penetration Testing
Active Directory