Skip to content
View ITM-CB's full-sized avatar

Block or report ITM-CB

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

COMPLETE OSINT CHEAT-SHEET

66 11 Updated Sep 22, 2024

Open source templates you can use to bootstrap your security programs

401 51 Updated Sep 30, 2024

Robust and practical application control for Windows

PowerShell 598 72 Updated Aug 12, 2022

Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as wel…

PowerShell 1,227 248 Updated Jun 1, 2023

Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues that you may find in them.

PowerShell 864 81 Updated Sep 30, 2024

Testimo is a PowerShell module for running health checks for Active Directory against a bunch of different tests

PowerShell 536 58 Updated Sep 28, 2024

PowerShell Active Directory helper functions to manage healthy Active Directory

PowerShell 431 53 Updated Sep 27, 2024

Import all the GPOs provided by SimeonOnSecurity to assist in making your domain compliant with all applicable STIGs and SRGs.

HTML 27 5 Updated Sep 26, 2024

Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

Go 1,637 156 Updated Sep 26, 2024

AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to…

PowerShell 2,007 359 Updated Aug 16, 2024

Directory Services Internals (DSInternals) PowerShell Module and Framework

C# 1,626 252 Updated Apr 13, 2024

game of active directory

PowerShell 5,111 714 Updated Oct 1, 2024

Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.

Python 445 42 Updated Jul 9, 2024

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

PowerShell 1,984 379 Updated Apr 12, 2024

A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.

PowerShell 823 77 Updated Sep 27, 2024

Port WiFi Pineapple NANO/TETRA in generic hardware

Shell 239 25 Updated Jul 17, 2024

Shadowsocks GUI application made for Ubuntu / Mac / Win users and powered by Electron.

TypeScript 324 55 Updated Jun 13, 2023

A Quick Reference Card for PKTMON the built-in Windows 10 packet sniffer

45 1 Updated Nov 19, 2022

Exchange privilege escalations to Active Directory

PowerShell 723 113 Updated Apr 23, 2023

Tron

Batchfile 4,843 355 Updated Sep 25, 2024