Kent Ickler (Relkci)

Relkci

Geek Repo

Company:Black Hills Information Security | Defensive Origins

Location:Black Hills, South Dakota

Home Page:https://www.defensiveorigins.com

Twitter:@Krelkci

Github PK Tool:Github PK Tool


Organizations
AntiSyphon
AppliedPurpleTeaming
blackhillsinfosec
DefensiveOrigins
PlumHound
WildWestHackinFest

Kent Ickler's starred repositories

openapi-parser

Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).

Language:JavaLicense:Apache-2.0Stargazers:190Issues:0Issues:0

PlumHound

Bloodhound for Blue and Purple Teams

License:GPL-3.0Stargazers:8Issues:0Issues:0

parsuite

Simple parser framework.

Language:PythonLicense:MITStargazers:24Issues:0Issues:0

F2BDistro

Fail2Ban Distributed Bans via SSHFS

Stargazers:9Issues:0Issues:0

Bloodhound-Custom-Queries

Custom Query list for the Bloodhound GUI based off my cheatsheet

Stargazers:2Issues:0Issues:0

BeaKer

Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana

License:GPL-3.0Stargazers:3Issues:0Issues:0

PlumHound

Bloodhound for Blue and Purple Teams

Language:PythonLicense:GPL-3.0Stargazers:3Issues:0Issues:0

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

APTv4_Defcon28

Defcon 28 - Red Team Village - Applied Purple Teaming - Why Can't We Be Friends

Stargazers:19Issues:0Issues:0

wg-securing-critical-projects

Helping allocate resources to secure the critical open source projects we all depend on.

License:Apache-2.0Stargazers:318Issues:0Issues:0

wg-security-tooling

OpenSSF Security Tooling Working Group

License:Apache-2.0Stargazers:295Issues:0Issues:0

wg-metrics-and-metadata

The purpose of the Metrics & Metadata (formerly Identifying Security Threats) working group is to enable stakeholders to have informed confidence in the security of open source projects. We do this by collecting, curating, and communicating relevant metrics and metadata from open source projects and the ecosystems of which they are a part.

License:Apache-2.0Stargazers:222Issues:0Issues:0

osmedeus

A Workflow Engine for Offensive Security

Language:GoLicense:MITStargazers:5205Issues:0Issues:0

Invoke-PrintDemon

This is a PowerShell Empire launcher PoC using PrintDemon and Faxhell.

Language:PowerShellStargazers:197Issues:0Issues:0

angular-bloodhound

[UNMAINTAINED] An angular port of Bloodhound from twitter/typeahead.js

Language:JavaScriptStargazers:2Issues:0Issues:0

bloodhound-elementary

Command line tool for analyzing .json files generated by bloodhound.py or sharphound for use in Bloodhound.

Language:PythonStargazers:20Issues:0Issues:0

Bloodhound-Cypher

BH Cypher Queries picked up from random places

Stargazers:38Issues:0Issues:0

Max

Maximizing BloodHound. Max is a good boy.

Language:PythonStargazers:493Issues:0Issues:0

Fox

A companion tool for BloodHound offering Active Directory statistics and number crunching

Language:PythonStargazers:64Issues:0Issues:0

bloodhound-playbook

Reproducible and extensible BloodHound playbooks

Language:PythonStargazers:42Issues:0Issues:0

BloodHound-AzureAD

BloodHound with a twist of cloud

Language:PowerShellLicense:GPL-3.0Stargazers:72Issues:0Issues:0

awesome-bloodhound

A curated list of awesome BloodhoundAD resources

Stargazers:225Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9638Issues:0Issues:0

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language:C#License:NOASSERTIONStargazers:2240Issues:0Issues:0

KapeFiles

This repository serves as a place for community created Targets and Modules for use with KAPE.

License:MITStargazers:627Issues:0Issues:0

PowerZure

PowerShell framework to assess Azure security

Language:PowerShellLicense:BSD-3-ClauseStargazers:1073Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:5294Issues:0Issues:0

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Language:ShellLicense:MITStargazers:3944Issues:0Issues:0

windows_hardening

HardeningKitty and Windows Hardening Settings

Language:PowerShellLicense:MITStargazers:2290Issues:0Issues:0

CAPEv2

Malware Configuration And Payload Extraction

Language:PythonLicense:NOASSERTIONStargazers:1815Issues:0Issues:0