Git Product home page Git Product logo

Lennart's Projects

ad-attack-defense icon ad-attack-defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

azureprivilegediam icon azureprivilegediam

Docs and samples for privileged identity and access management in Microsoft Azure and Microsoft Entra.

badblood icon badblood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

benchy-tugboat icon benchy-tugboat

This is the Code for my Benchy Tugboat. You have to change the Mac Adress of the Esp8266 in the reciever and transmitter Code, to fit your Microcontroller

coercer icon coercer

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

cve-2021-1675 icon cve-2021-1675

Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

dsinternals icon dsinternals

Directory Services Internals (DSInternals) PowerShell Module and Framework

improhound icon improhound

Identify the attack paths in BloodHound breaking your AD tiering

lability icon lability

Virtual Engine test lab deployment and configuration module

maester icon maester

The core repository for the Maester module with helper cmdlets that will be called from the Pester tests.

microsoft-eventlog-mindmap icon microsoft-eventlog-mindmap

Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...

microsoft365dsc icon microsoft365dsc

Manages, configures, extracts and monitors Microsoft 365 tenant configurations

mimikatz icon mimikatz

A little tool to play with Windows security

monkey365 icon monkey365

Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Azure Active Directory security configuration reviews.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.