lefayjey/linWinPwn

linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks

Shellautomationactive-directorybloodhoundhackingenumerationpenetration-testingpentestingexploitationbypass-antivirusimpacketcrackmapexecpentest-tooladsecuritykerberoastbypass-edr
This is stars and forks stats for /lefayjey/linWinPwn repository. As of 24 Apr, 2024 this repository has 1412 stars and 214 forks.

linWinPwn - Active Directory Vulnerability Scanner Description linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks. The script uses a number of tools and serves as wrapper of them. Tools include: impacket, bloodhound, netexec, enum4linux-ng, ldapdomaindump, lsassy, smbmap, kerbrute, adidnsdump, certipy, silenthound, and others. linWinPwn is particularly useful when you have access to an Active Directory environment for a limited time only, and...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
brianmario/mysql2RubyCShell2.2k05520
meta-erlang/meta-erlangBitBakeShellPython430340
libbpf/libbpfCShellMakefile1.6k03640
NixOS/patchelfCC++Shell3k04420
spdk/spdkCShellPython2.6k01.1k0
xdp-project/xdp-tutorialCShellMakefile2k05020
dotnet/command-line-apiC#PowerShellShell3.2k03640
pangeo-data/pangeo-docker-imagesDockerfilePythonMakefile1010860
coingaming/exprotobuf2ElixirShell15010
matrixorigin/matrixoneGoYaccPLpgSQL1.6k02440