GitRelate(d)
Related Repositories for davidprowe/AD_Sec_Tools
Repository
⭐ Stars
🍴 Forks
Ratio
davidprowe/AD_Sec_Tools
105
8
13.12
swisskyrepo/PayloadsAllTheThings
63
13
4.85
davidprowe/BadBlood
63
7
9.00
redcanaryco/atomic-red-team
57
9
6.33
BloodHoundAD/BloodHound
56
9
6.22
danielmiessler/SecLists
56
10
5.60
infosecn1nja/AD-Attack-Defense
55
12
4.58
clong/DetectionLab
54
10
5.40
samratashok/nishang
52
9
5.78
gentilkiwi/mimikatz
52
4
13.00
byt3bl33d3r/CrackMapExec
49
6
8.17
PowerShellMafia/PowerSploit
45
13
3.46
infosecn1nja/Red-Teaming-Toolkit
45
9
5.00
cobbr/Covenant
44
6
7.33
BishopFox/sliver
44
7
6.29
outflanknl/RedELK
43
6
7.17
rapid7/metasploit-framework
42
11
3.82
enaqx/awesome-pentest
42
10
4.20
lgandx/Responder
42
5
8.40
1N3/Sn1per
42
3
14.00
AlessandroZ/LaZagne
41
4
10.25
Hackndo/lsassy
41
0
sbousseaden/EVTX-ATTACK-SAMPLES
40
7
5.71
Hack-with-Github/Awesome-Hacking
40
6
6.67
Kevin-Robertson/Inveigh
40
2
20.00
NationalSecurityAgency/ghidra
39
7
5.57
Hackplayers/evil-winrm
39
3
13.00
blaCCkHatHacEEkr/PENTESTING-BIBLE
39
8
4.88
danielbohannon/Invoke-Obfuscation
39
1
39.00
GhostPack/Seatbelt
39
9
4.33
bluscreenofjeff/Red-Team-Infrastructure-Wiki
39
7
5.57
trustedsec/unicorn
39
7
5.57
sense-of-security/ADRecon
38
2
19.00
EmpireProject/Empire
38
9
4.22
yeyintminthuhtut/Awesome-Red-Teaming
38
7
5.43
dirkjanm/ROADtools
38
2
19.00
projectdiscovery/nuclei
38
4
9.50
GhostPack/Rubeus
38
5
7.60
rmusser01/Infosec_Reference
38
4
9.50
n1nj4sec/pupy
38
6
6.33
Integration-IT/Active-Directory-Exploitation-Cheat-Sheet
38
5
7.60
BC-SECURITY/Empire
38
2
19.00
gtworek/Priv2Admin
37
1
37.00
vletoux/pingcastle
37
3
12.33
byt3bl33d3r/SILENTTRINITY
37
5
7.40
jpillora/chisel
37
4
9.25
Ne0nd0g/merlin
37
4
9.25
smicallef/spiderfoot
37
6
6.17
bitsadmin/wesng
36
4
9.00
TheWover/donut
36
3
12.00
LOLBAS-Project/LOLBAS
36
4
9.00
cobbr/SharpSploit
36
4
9.00
juliocesarfort/public-pentesting-reports
36
2
18.00
fireeye/commando-vm
36
5
7.20
NetSPI/MicroBurst
36
1
36.00
kgretzky/evilginx2
36
6
6.00
dafthack/MailSniper
36
4
9.00
mitre/caldera
36
4
9.00
olafhartong/sysmon-modular
36
6
6.00
PaulSec/awesome-windows-domain-hardening
35
5
7.00
zerosum0x0/koadic
35
4
8.75
Cyb3rWard0g/HELK
35
4
8.75
jivoi/awesome-osint
35
5
7.00
gchq/CyberChef
35
4
8.75
hfiref0x/UACME
35
3
11.67
ropnop/kerbrute
35
5
7.00
carlospolop/privilege-escalation-awesome-scripts-suite
35
3
11.67
guardicore/monkey
35
5
7.00
sensepost/ruler
34
4
8.50
maurosoria/dirsearch
34
0
Gallopsled/pwntools
34
5
6.80
gtworek/PSBits
34
3
11.33
JPCERTCC/LogonTracer
34
4
8.50
berzerk0/Probable-Wordlists
34
6
5.67
Azure/Stormspotter
34
1
34.00
SecWiki/windows-kernel-exploits
34
4
8.50
itm4n/PrivescCheck
33
3
11.00
matterpreter/DefenderCheck
33
5
6.60
SwiftOnSecurity/sysmon-config
33
5
6.60
michenriksen/aquatone
33
4
8.25
Mr-Un1k0d3r/SCShell
33
2
16.50
hausec/ADAPE-Script
33
3
11.00
Cn33liz/p0wnedShell
33
5
6.60
aboul3la/Sublist3r
33
3
11.00
NetSPI/PowerUpSQL
33
3
11.00
rebootuser/LinEnum
33
5
6.60
OWASP/Amass
33
5
6.60
gdedrouas/Exchange-AD-Privesc
33
4
8.25
AutomatedLab/AutomatedLab
33
3
11.00
Flangvik/SharpCollection
33
3
11.00
OWASP/CheatSheetSeries
32
4
8.00
sevagas/macro_pack
32
4
8.00
dafthack/DomainPasswordSpray
32
4
8.00
api0cradle/UltimateAppLockerByPassList
32
5
6.40
hslatman/awesome-threat-intelligence
32
3
10.67
nccgroup/ScoutSuite
32
4
8.00
0x4D31/awesome-threat-detection
32
4
8.00
sqlmapproject/sqlmap
32
6
5.33
Kevin-Robertson/Invoke-TheHash
31
3
10.33
PowerShell/PowerShell
31
3
10.33
Show More