Skip to content
View dirkjanm's full-sized avatar
Block or Report

Block or report dirkjanm

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. ROADtools ROADtools Public

    A collection of Azure AD/Entra tools for offensive and defensive security purposes

    Python 1.7k 239

  2. mitm6 mitm6 Public

    pwning IPv4 via IPv6

    Python 1.6k 239

  3. BloodHound.py BloodHound.py Public

    A Python based ingestor for BloodHound

    Python 1.8k 299

  4. PrivExchange PrivExchange Public

    Exchange your privileges for Domain Admin privs by abusing Exchange

    Python 950 173

  5. ldapdomaindump ldapdomaindump Public

    Active Directory information dumper via LDAP

    Python 1.1k 178

  6. fox-it/aclpwn.py fox-it/aclpwn.py Public

    Active Directory ACL exploitation with BloodHound

    Python 672 106