Skip to content
View Alef-Burzmali's full-sized avatar

Organizations

@supelec-rezo @rezosup
Block or Report

Block or report Alef-Burzmali

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

JavaScript 1,041 105 Updated Aug 1, 2024

game of active directory

PowerShell 4,787 674 Updated Aug 3, 2024

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Python 1,688 179 Updated Jul 22, 2024

A command-line murder mystery

5,501 1,245 Updated Sep 21, 2023

A pure Unix shell script implementing ACME client protocol

Shell 37,965 4,870 Updated Aug 1, 2024

Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity

PowerShell 87 23 Updated Feb 2, 2022

Database documentation built easy

HTML 3,109 310 Updated Aug 2, 2024

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,128 513 Updated Aug 3, 2024

NetBox DNS is a NetBox plugin for managing DNS data.

Python 185 14 Updated Jul 29, 2024

Collection of various malicious functionality to aid in malware development

C++ 1,382 237 Updated Feb 28, 2024

Impacket is a collection of Python classes for working with network protocols.

Python 13,097 3,501 Updated Aug 1, 2024

PingCastle - Get Active Directory Security at 80% in 20% of the time

C# 2,240 274 Updated Aug 1, 2024

NetBox plugin to document data flows between systems and applications.

Python 35 6 Updated Jul 20, 2024

Example of LDAP authentication using ngx_http_auth_request_module

Python 683 202 Updated Mar 4, 2023

AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to…

PowerShell 1,983 359 Updated Jul 26, 2024

Cheatsheet for different regex syntaxes

HTML 278 64 Updated May 22, 2024

The premier source of truth powering network automation. Open source under Apache 2. Public demo: https://demo.netbox.dev

Python 15,517 2,524 Updated Aug 2, 2024

Anope IRC Services

C++ 308 135 Updated Jul 28, 2024

A modular C++ IRC server (ircd).

C++ 1,150 266 Updated Aug 3, 2024

Official repository for the ZNC IRC bouncer

C++ 1,996 379 Updated Jul 6, 2024

Interactive demos

JavaScript 759 61 Updated Jul 26, 2020

A command-line reference-implementation client for SSL Labs APIs, designed for automated and/or bulk testing.

Go 1,692 239 Updated Jul 1, 2024

Collected IRC protocol documentation

HTML 55 11 Updated Jul 18, 2022

PlayOnLinux 4 repository

Python 443 95 Updated May 26, 2024

Leed (contraction de Light Feed) est un agrégateur RSS libre et minimaliste qui permet la consultation de flux RSS de manière rapide et non intrusive.

PHP 208 42 Updated Feb 1, 2024

Memory hacking library for Dwarf Fortress and a set of tools that use it

C++ 1,845 462 Updated Aug 3, 2024