-
Ethical Threat
- Bob Ross Mountain Range
- https://links.spenceralessi.com
- @techspence
- in/spenceralessi
- https://offsec.blog
-
HackerArt Public
A collection of art inspired by the world of cybersecurity and hacking culture.
-
PowerHuntShares Public
Forked from NetSPI/PowerHuntSharesPowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.
-
-
ScriptSentry Public
ScriptSentry finds misconfigured and dangerous logon scripts.
-
ADeleginator Public
A companion tool that uses ADeleg to find insecure trustee and resource delegations in Active Directory
-
hacktricks Public
Forked from HackTricks-wiki/hacktricksWelcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
-
BadShares Public
A tool to create randomly insecure file shares that also contain unsecured credential files
-
-
EWSEmailAttachmentSaver Public
A Powershell script that looks for specific emails in an exchange users mailbox, downloads the attachments, then marks those emails as read and moves the messages to a processed folder for archiving.
-
pingcastle Public
Forked from netwrix/pingcastlePingCastle - Get Active Directory Security at 80% in 20% of the time
-
Locksmith Public
Forked from jakehildreth/LocksmithA tool to identify and remediate common misconfigurations in Active Directory Certificate Services
-
SplashPWN Public
A local privilege escalation exploit for Splashtop Streamer for Windows prior to version 3.5.0.0
-
ADSearch Public
Forked from tomcarver16/ADSearchA tool to help query AD via the LDAP protocol
-
adeleg Public
Forked from mtth-bfft/adelegActive Directory delegation management tool
Rust UpdatedJun 7, 2023 -
PyPATHPwner Public
POC Exploit for CVE-2022-26488 - Python for Windows (CPython) escalation of privilege vulnerability, discovered by the Lockheed Martin Red Team.
-
CredMaster Public
Forked from knavesec/CredMasterRefactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling
-
cistool Public
A tool for managing CIS 20 Security Control Compliance
JavaScript MIT License UpdatedDec 8, 2022 -
DA-ExcelleratorInator Public
A PowerShell script to find where admin and privileged accounts are running Scheduled Tasks and Services
-
SharpWSUS Public
Forked from nettitude/SharpWSUSSharpWSUS is a c# tool for abusing Microsoft Windows Server Update Services for Lateral Movement
-
Inveigh Public
Forked from Kevin-Robertson/Inveigh.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers
C# BSD 3-Clause "New" or "Revised" License UpdatedSep 18, 2022 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
-
ExchangeBadIPLookup Public
Compare your list of IPs to a community list of known bad IPs associated with the exchange zero-day campaigns
PowerShell UpdatedMar 10, 2021 -
observer Public
A blue team tool for watching over domains using bug hunting methodology!
-
gitdork.sh Public
Get dorky and search GitHub for sensitive information with this simple shell script
-
PowerSploit Public
Forked from PowerShellMafia/PowerSploitPowerSploit - A PowerShell Post-Exploitation Framework
-
EmployeeAlerts Public
A series of PowerShell scripts used to monitor employee Active Directory accounts and send alerts about important events or information
-
GetPhoneList Public
A PowerShell script that queries Active Directory for enabled users, sorts them by department and job title, exports the list to csv, then copies the csv to a folder
-
xymontoslack Public
Send Xymon alerts to Slack
-
wiki Public
Forked from requarks/wikiWiki.js | A modern, lightweight and powerful wiki app built on Node.js
Vue GNU Affero General Public License v3.0 UpdatedJan 30, 2020 -
juice-shop Public
Forked from juice-shop/juice-shopOWASP Juice Shop: Probably the most modern and sophisticated insecure web application