acknowledgeHim

acknowledgeHim

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

acknowledgeHim's repositories

adaudit

Powershell script to do domain auditing automation

Language:PowerShellStargazers:0Issues:0Issues:0

AQUARMOURY

My musings in C and offensive tooling

Stargazers:0Issues:0Issues:0

awesome-yara

A curated list of awesome YARA rules, tools, and people.

License:NOASSERTIONStargazers:0Issues:0Issues:0

azucar

Security auditing tool for Azure environments

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Azure-AD-Password-Checker

Azure AD Password Checker

Stargazers:0Issues:0Issues:0

cloudsploit

Cloud Security Posture Management (CSPM)

License:GPL-3.0Stargazers:0Issues:0Issues:0

CME-Module-info

CrackMapExec module checks LOG files (combination IP and Hostname) when connected to the system and prints login information from logs.

Stargazers:0Issues:0Issues:0

crackerjack

CrackerJack / Hashcat Web Interface / Context Information Security

License:MITStargazers:0Issues:0Issues:0

github-dorks

Find leaked secrets via github search

License:Apache-2.0Stargazers:0Issues:0Issues:0

Grouper2

Find vulnerabilities in AD Group Policy

License:MITStargazers:0Issues:0Issues:0

HELi

Multicore EVTX to Elasticsearch ingestor for incident responders.

License:GPL-3.0Stargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

License:LGPL-3.0Stargazers:0Issues:0Issues:0

lsassy

Remotely parse lsass dumps and extract credentials

License:MITStargazers:0Issues:0Issues:0

nCentralDumpsterDiver

This application utilized the Self Registration feature to create a rogue agent that then dumps ApplianceConfiguration settings which may or may not contain information such as plain text passwords. This was reported to SolarWinds PSIRT on 10/10/2019 with very little feedback.

Stargazers:0Issues:0Issues:0

PANhunt

PANhunt searches for credit card numbers (PANs) in directories.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
License:GPL-2.0Stargazers:0Issues:0Issues:0

peasant

LinkedIn reconnaissance tool

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Powershell-PCI-Compliance

This Powershell script can be used to configure the local computer policy to the configurations specified in the Tenable PCI Compliance Audit file (https://www.tenable.com/downloads/audit).

Stargazers:0Issues:0Issues:0

prowler

Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. It contains hundreds of controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.

License:Apache-2.0Stargazers:0Issues:0Issues:0

pyGPOAbuse

Partial python implementation of SharpGPOAbuse

License:MITStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

License:MITStargazers:0Issues:0Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

License:GPL-2.0Stargazers:0Issues:0Issues:0

singularity

A DNS rebinding attack framework.

License:MITStargazers:0Issues:0Issues:0

the-practical-linux-hardening-guide

This guide details creating a secure Linux production system. OpenSCAP (C2S/CIS, STIG).

License:MITStargazers:0Issues:0Issues:0

try000001

Dead Simple o365 Credential Spraying

Stargazers:0Issues:0Issues:0

WIN-MASTER

A python script file to remotely analyse and exploit Microsoft Windows system via impacket.

Stargazers:0Issues:0Issues:0

zerotier_lan_access

For when you just need full access to that remote LAN

Stargazers:0Issues:0Issues:0