Kyle Parrish (arnydo)

arnydo

Geek Repo

Company:Counter Hack

Location:USA

Home Page:https://kyleparrish.com

Twitter:@kyle_parrish_

Github PK Tool:Github PK Tool

Kyle Parrish's starred repositories

ScriptSentry

ScriptSentry finds misconfigured and dangerous logon scripts.

Language:PowerShellStargazers:271Issues:0Issues:0

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language:C++License:GPL-2.0Stargazers:41293Issues:0Issues:0

pywhisker

Python version of the C# tool for "Shadow Credentials" attacks

Language:PythonLicense:GPL-3.0Stargazers:558Issues:0Issues:0

knock

Knock Subdomain Scan

Language:PythonLicense:GPL-3.0Stargazers:3782Issues:0Issues:0

cuddlephish

Weaponized Browser-in-the-Middle (BitM) for Penetration Testers

Language:HTMLStargazers:337Issues:0Issues:0

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonLicense:GPL-2.0Stargazers:3506Issues:0Issues:0

concierge

Repo for Concierge AI dev work

Language:PythonLicense:Apache-2.0Stargazers:149Issues:0Issues:0

codespell

check code for common misspellings

Language:PythonLicense:GPL-2.0Stargazers:1814Issues:0Issues:0

aws-scripts

AWS shell scripts

Language:ShellStargazers:1Issues:0Issues:0

Bloodhound-CustomQueries

Custom Queries - Brought Up to BH4.1 syntax

Stargazers:207Issues:0Issues:0

BsidesTampa-2024_Badge-CTF

Bsides 2024 had a really fun CTF badge challenge created by c0ldbru. I rooted the box and made a copy of everything out of curiosity. Some people were interested, so I'll upload some things related to the challenge here.

Stargazers:3Issues:0Issues:0

adPEAS

winPEAS, but for Active Directory

Language:PythonStargazers:130Issues:0Issues:0

dredge

Dredging up secrets from the depths of the file system

Language:ShellStargazers:98Issues:0Issues:0

sdrangel-docker

Running SDRangel in a Docker container

Language:DockerfileStargazers:89Issues:0Issues:0

apk-sherlock

This nifty tool is your personal detective for investigating Android APK files.

Language:DockerfileLicense:MITStargazers:2Issues:0Issues:0

gowitness

🔍 gowitness - a golang, web screenshot utility using Chrome Headless

Language:GoLicense:GPL-3.0Stargazers:2796Issues:0Issues:0

birdnet-go

Realtime BirdNET soundscape analyzer

Language:GoLicense:NOASSERTIONStargazers:142Issues:0Issues:0

365Inspect

A PowerShell script that automates the security assessment of Microsoft 365 environments.

Language:PowerShellLicense:MITStargazers:565Issues:0Issues:0

Coercer

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Language:PythonLicense:GPL-2.0Stargazers:1669Issues:0Issues:0

reverse_ssh

SSH based reverse shell

Language:GoLicense:BSD-3-ClauseStargazers:875Issues:0Issues:0

PKINITtools

Tools for Kerberos PKINIT and relaying to AD CS

Language:PythonLicense:MITStargazers:596Issues:0Issues:0

CeWL

CeWL is a Custom Word List Generator

Language:RubyStargazers:1845Issues:0Issues:0

Awesome-rosbag-Utilities

This is a list of various utilities repos in github for easily using rosbag.

Stargazers:31Issues:0Issues:0

prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

Language:PythonLicense:Apache-2.0Stargazers:10157Issues:0Issues:0

PMapper

A tool for quickly evaluating IAM permissions in AWS.

Language:PythonLicense:AGPL-3.0Stargazers:1374Issues:0Issues:0

mariana-trench

A security focused static analysis tool for Android and Java applications.

Language:C++License:MITStargazers:1064Issues:0Issues:0

HolidayHackChallengeTemplate

SANS Holiday Hack Challenge write-up template

Stargazers:15Issues:0Issues:0

Nuitka

Nuitka is a Python compiler written in Python. It's fully compatible with Python 2.6, 2.7, 3.4-3.12. You feed it your Python app, it does a lot of clever things, and spits out an executable or extension module.

Language:PythonLicense:Apache-2.0Stargazers:11435Issues:0Issues:0

threat-dragon

An open source threat modeling tool from OWASP

Language:JavaScriptLicense:Apache-2.0Stargazers:848Issues:0Issues:0

Microsoft-Extractor-Suite

A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.

Language:PowerShellLicense:GPL-2.0Stargazers:420Issues:0Issues:0