Abdessamad TEMMAR (TmmmmmR)

TmmmmmR

Geek Repo

Location:Paris

Github PK Tool:Github PK Tool

Abdessamad TEMMAR's repositories

2018

PowerShell Conference Europe 2018 Slides and Demo Scripts

Language:PowerShellStargazers:0Issues:0Issues:0

3snake

Tool for extracting information from newly spawned processes

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

Language:PowerShellLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Book_SecDevOps_Risk_Workflow

Content for 'JIRA Risk Project' book published at LeanPub

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CACTUSTORCH

CACTUSTORCH: Payload Generation for Adversary Simulations

Language:Visual BasicStargazers:0Issues:0Issues:0

CVE-2017-8570

Proof of Concept exploit for CVE-2017-8570

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DetectionLab

Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

domainhunter

Checks expired domains, bluecoat categorization, and Archive.org history to determine good candidates for phishing and C2 domain names

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

evading-autoruns

Slides and reference material from Evading Autoruns presentation at DerbyCon 7 (September 2017)

Language:BatchfileLicense:MITStargazers:0Issues:0Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Invoke-PSImage

Embeds a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

ListInstalledPrograms

List the programs that the current Windows system has installed

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

MS17-010

MS17-010

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PowerShell-Suite

My musings with PowerShell

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

RandomPS-Scripts

PowerShell Scripts focused on Post-Exploitation Capabilities

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

red-team-scripts

A collection of Red Team focused tools, scripts, and notes

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

relayer

SMB Relay Script

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Secure-Host-Baseline

Configuration guidance for implementing the Windows 10 and Windows Server 2016 DoD Secure Host Baseline settings. iadgov

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Security-Research

Exploits written by the Rhino Security Labs team

Language:PythonStargazers:0Issues:0Issues:0

security-workshops

Workshops on how to setup security on Hadoop using HDP sandboxes

Language:ShellStargazers:0Issues:0Issues:0

Seth

Perform a MitM attack and extract clear text credentials from RDP connections

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Sherlock

PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SigThief

Stealing Signatures and Making One Invalid Signature at a Time

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

windows-pentest

Windows Pentest Scripts

Language:PowerShellStargazers:0Issues:0Issues:0