Kent Ickler (Relkci)

Relkci

Geek Repo

Company:Black Hills Information Security | Defensive Origins

Location:Black Hills, South Dakota

Home Page:https://www.defensiveorigins.com

Twitter:@Krelkci

Github PK Tool:Github PK Tool


Organizations
AntiSyphon
AppliedPurpleTeaming
blackhillsinfosec
DefensiveOrigins
PlumHound
WildWestHackinFest

Kent Ickler's starred repositories

public-apis

A collective list of free APIs

Language:PythonLicense:MITStargazers:296731Issues:4129Issues:583

awesome-python

An opinionated list of awesome Python frameworks, libraries, software and resources.

Language:PythonLicense:NOASSERTIONStargazers:210717Issues:6000Issues:0

awesome-selfhosted

A list of Free Software network services and web applications which can be hosted on your own servers

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:135742Issues:2409Issues:0

PowerShell

PowerShell for every system!

Mindustry

The automation tower defense RTS

Language:JavaLicense:GPL-3.0Stargazers:21548Issues:554Issues:4344

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8217Issues:306Issues:561

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:PythonLicense:MITStargazers:5378Issues:88Issues:16

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Language:PythonLicense:GPL-3.0Stargazers:4806Issues:145Issues:441

scrypted

Scrypted is a high performance video integration and automation platform

Language:TypeScriptLicense:NOASSERTIONStargazers:3866Issues:39Issues:853

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Language:PowerShellLicense:MITStargazers:1670Issues:48Issues:14

unifi-cam-proxy

Enable non-Ubiquiti cameras to work with Unifi NVR

Language:PythonLicense:MITStargazers:1576Issues:73Issues:216

cobalt-arsenal

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

Language:PowerShellLicense:MITStargazers:1000Issues:31Issues:2

slimserver

Server for Logitech Squeezebox players. This server is also called Logitech Media Server

Language:PerlLicense:NOASSERTIONStargazers:992Issues:97Issues:448

AD_Miner

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

Language:JavaScriptLicense:GPL-3.0Stargazers:986Issues:16Issues:30

ntlm_theft

A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)

Language:PythonLicense:GPL-3.0Stargazers:907Issues:28Issues:3

The-Hacker-Recipes

This project is aimed at freely providing technical guides on various hacking topics: Active Directory services, web services, servers, intelligence gathering, physical intrusion, phishing, mobile apps, iot, social engineering, etc.

License:GPL-3.0Stargazers:645Issues:13Issues:0

PowerMeta

PowerMeta searches for publicly available files hosted on various websites for a particular domain by using specially crafted Google, and Bing searches. It then allows for the download of those files from the target domain. After retrieving the files, the metadata associated with them can be analyzed by PowerMeta. Some interesting things commonly found in metadata are usernames, domains, software titles, and computer names.

Language:PowerShellLicense:MITStargazers:531Issues:33Issues:9

vscode-home-assistant

Visual Studio Code Extension for Home Assistant. ⭐ if you think this is cool!

Testimo

Testimo is a PowerShell module for running health checks for Active Directory against a bunch of different tests

Language:PowerShellLicense:MITStargazers:513Issues:20Issues:160

windows-coerced-authentication-methods

A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) with various protocols.

knowsmore

KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).

Language:PythonLicense:GPL-3.0Stargazers:167Issues:4Issues:4

Home-Assistant-Tutorials

Example code for Home Assistant Tutorials for the Smart Home Junkie channel on Youtube

airtag-locator

Pipeline to collect Airtag location data and visualize it.

Language:PythonStargazers:54Issues:7Issues:0
Language:JavaScriptLicense:MITStargazers:21Issues:2Issues:0

SMBAT

SMB Audit Tool you were looking for

Language:PythonLicense:Apache-2.0Stargazers:17Issues:0Issues:0

asazlab

Antisyphon Training Azure Lab

License:GPL-3.0Stargazers:4Issues:0Issues:0

configmgr-cryptderivekey-hashcat-module

Hashcat module that can crack a password used to derive an AES-128 key with CryptDeriveKey from CryptoAPI

Language:CLicense:MITStargazers:2Issues:0Issues:0

asaz-aco

ASAZLab - Assumed Compromise Operations

Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0