Thomas DIOT's repositories

OffensivePythonPipeline

Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, and Make.

FarsightAD

PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory domain compromise

Language:PowerShellLicense:CC0-1.0Stargazers:91Issues:4Issues:1

qazeer.github.io

Source code for qazeer.io

Language:JavaScriptStargazers:3Issues:1Issues:0

recon-ng-marketplace

Official module repository for the Recon-ng Framework.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

SuperMem

A python script developed to process Windows memory images based on triage type.

License:MITStargazers:1Issues:0Issues:0

artefacts.help

https://artefacts.help/

Language:CSSLicense:CC0-1.0Stargazers:0Issues:0Issues:0

artifacts

Digital Forensics Artifact Repository

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

code-snippets

Various code snippets

Language:PowerShellLicense:UnlicenseStargazers:0Issues:2Issues:0

bmc-tools-compiled

Compiled version of the bmc-tools.py Python script from ANSSI-FR's bmc-tools project

License:CECILL-2.1Stargazers:0Issues:1Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), the first full Windows-based penetration testing virtual machine distribution. The security community recognizes Kali Linux as the go-to penetration testing platform for those that prefer Linux. Commando VM is for penetration testers that prefer Windows. We know that building a Windows penetration testing environment can be tedious - we aim to streamline and simplify this process. Commando VM includes over 140 tools.

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:2Issues:0

KapeFiles

This repository serves as a place for community created Targets and Modules for use with KAPE.

License:MITStargazers:0Issues:0Issues:0

MemProcFS

MemProcFS

License:AGPL-3.0Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:2Issues:0

Microsoft-Extractor-Suite

A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.

Language:PowerShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

mplog_parser-compiled

Compiled version of the Python script from Intrinsec mplog_parser project

License:MITStargazers:0Issues:0Issues:0

packer-windows

Windows Packer Templates

License:MITStargazers:0Issues:0Issues:0

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

Priv2Admin

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

Stargazers:0Issues:1Issues:0

Privesc

Windows batch script that finds misconfiguration issues which can lead to privilege escalation.

Language:PowerShellStargazers:0Issues:2Issues:0
Stargazers:0Issues:1Issues:0

velociraptor-docs

Documentation site for Velociraptor

Language:CSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Whisker

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

Language:C#Stargazers:0Issues:0Issues:0