Sharprodc

To audit the security of read-only domain controllers
Alternatives To Sharprodc
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Nishang7,771
8 months ago21otherPowerShell
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Netexec1,596
3 months ago25bsd-2-clausePython
The Network Execution Tool
A Red Teamer Diaries1,294
8 months ago
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Awesome Redteam Cheatsheet1,017
4 months agomit
Red Team Cheatsheet in constant expansion.
Plumhound958
3 months ago7gpl-3.0Python
Bloodhound for Blue and Purple Teams
Sam The Admin818
2 years ago3Python
Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
Rusthound812
3 months ago8mitRust
Active Directory data collector for BloodHound written in Rust. 🦀
Microsoftwontfixlist753
3 years agobsd-3-clause
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Powershell Red Team437
5 months ago1otherPowerShell
Collection of PowerShell functions a Red Teamer may use in an engagement
Goodhound255
2 years ago8March 22, 20222Python
Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.
Alternatives To Sharprodc
Select To Compare


Alternative Project Comparisons
Popular Red Team Projects
Popular Active Directory Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
C Sharp
Red Team
Active Directory