Dcdumlu

Enumeration and persistence on the Active Directory
Alternatives To Dcdumlu
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Nishang7,771
8 months ago21otherPowerShell
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Active Directory Exploitation Cheat Sheet4,672
4 months ago4mit
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Logontracer2,619
a month ago17otherPython
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Pingcastle1,969
3 months ago30otherC#
PingCastle - Get Active Directory Security at 80% in 20% of the time
Netexec1,596
3 months ago25bsd-2-clausePython
The Network Execution Tool
Deathstar1,545
3 months ago1December 17, 202014gpl-3.0Python
Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.
Watchad1,248
a year ago26gpl-3.0Python
AD Security Intrusion Detection System
Plumhound958
3 months ago7gpl-3.0Python
Bloodhound for Blue and Purple Teams
Active Directory Exploitation Cheat Sheet659
3 years agomitPowerShell
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Gofetch507
7 years ago2otherPowerShell
GoFetch is a tool to automatically exercise an attack plan generated by the BloodHound application.
Alternatives To Dcdumlu
Select To Compare


Alternative Project Comparisons
Popular Active Directory Projects
Popular Security Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Security
Penetration Testing
Security Tools
Ldap
Active Directory