Marek Kovalčík (MaraKovalcik)

MaraKovalcik

Geek Repo

Location:Brno

Home Page:https://cyberquiz.online

Github PK Tool:Github PK Tool

Marek Kovalčík's repositories

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

ACLight

A script for advanced discovery of Privileged Accounts - includes Shadow Admins

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

adidnsdump

Active Directory Integrated DNS dumping by any authenticated user

License:MITStargazers:0Issues:0Issues:0

ADModule

Microsoft signed ActiveDirectory PowerShell module

Stargazers:0Issues:0Issues:0

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

ASREPRoast

Project that retrieves crackable hashes from KRB5 AS-REP responses for users without kerberoast preauthentication enabled.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

azucar

Security auditing tool for Azure environments

License:AGPL-3.0Stargazers:0Issues:0Issues:0

AzureADLateralMovement

Lateral Movement graph for Azure Active Directory

Stargazers:0Issues:0Issues:0

Azurite

Enumeration and reconnaissance activities in the Microsoft Azure Cloud.

License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2020-1472

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

Stargazers:0Issues:0Issues:0

DMS-project

Závěrečná práce IT4

Language:JavaStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

FullPowers

Recover the default privilege set of a LOCAL/NETWORK SERVICE account

Stargazers:0Issues:0Issues:0
Language:PLSQLStargazers:0Issues:0Issues:0

Invoke-ZeroLogon

Invoke-ZeroLogon allows attackers to impersonate any computer, including the domain controller itself, and execute remote procedure calls on their behalf.

Stargazers:0Issues:0Issues:0

ISJ_projects

ISJ - Scripting Languages

Language:PythonStargazers:0Issues:0Issues:0

lazy-s3

High level abstraction of s3 functions for lazy programmers.

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

MSOLSpray

A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, if the account is locked, or if the account is disabled.

License:MITStargazers:0Issues:0Issues:0

nccfsas

Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.

Stargazers:0Issues:0Issues:0

nerve

NERVE Continuous Vulnerability Scanner

License:MITStargazers:0Issues:0Issues:0

o365creeper

Python script that performs email address validation against Office 365 without submitting login attempts.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

o365recon

retrieve information via O365 with a valid cred

Stargazers:0Issues:0Issues:0

OSCPRepo

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan Py2 and Py3. Custom ISO building.

License:MITStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

PythonSnake

Snake game written in python

Language:PythonStargazers:0Issues:0Issues:0

s3-buckets-finder

Find aws s3 buckets and extract datas.

Stargazers:0Issues:0Issues:0

Spray

A Password Spraying tool for Active Directory Credentials by Jacob Wilkin(Greenwolf)

License:GPL-3.0Stargazers:0Issues:0Issues:0

zer0dump

Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.

Stargazers:0Issues:0Issues:0