Chad Duffey (chadduffey)

chadduffey

Geek Repo

Company:Palantir

Location:Seattle

Home Page:www.chadduffey.com

Twitter:@duff22b

Github PK Tool:Github PK Tool


Organizations
dropbox-platform

Chad Duffey's starred repositories

OSED-Notes

Some notes + exercises that I've done during my study for the Offensive Security Exploit Developer.

Language:PythonStargazers:30Issues:0Issues:0

MS-DOS

The original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes

Language:AssemblyLicense:MITStargazers:30580Issues:0Issues:0

ADACLScanner

Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory

Language:PowerShellLicense:MS-PLStargazers:949Issues:0Issues:0

InternalAllTheThings

Active Directory and Internal Pentest Cheatsheets

Language:HTMLStargazers:826Issues:0Issues:0

awesome-cloud-security

A curated list of awesome cloud security blogs, podcasts, standards, projects, and examples.

Stargazers:571Issues:0Issues:0

Browser-password-stealer

This python program gets all the saved passwords, credit cards and bookmarks from chromium based browsers supports chromium 80 and above!

Language:PythonLicense:MITStargazers:387Issues:0Issues:0

Pentest-Everything

A collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics also support OSCP, Active Directory, CRTE, eJPT and eCPPT.

Stargazers:482Issues:0Issues:0

ActiveDirectoryDomainServices

Active Directory Domain Services (ADDS)

Language:PowerShellStargazers:98Issues:0Issues:0
Stargazers:48Issues:0Issues:0

activedirectory-lab

Terraform config to spin up a domain controller and some member servers in azure

Language:HCLLicense:BSD-3-ClauseStargazers:29Issues:0Issues:0

Whisker

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

Language:C#Stargazers:783Issues:0Issues:0

ConPtyShell

ConPtyShell - Fully Interactive Reverse Shell for Windows

Language:PowerShellLicense:MITStargazers:964Issues:0Issues:0

follina.py

POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes

Language:SmartyStargazers:1129Issues:0Issues:0

Galaxy-Bugbounty-Checklist

Tips and Tutorials for Bug Bounty and also Penetration Tests.

Stargazers:1369Issues:0Issues:0

for-linux

Docker Engine for Linux

Stargazers:751Issues:0Issues:0

osint_stuff_tool_collection

A collection of several hundred online tools for OSINT

Language:HTMLStargazers:5112Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:11051Issues:0Issues:0

PMAT-labs

Labs for Practical Malware Analysis & Triage

Language:HCLStargazers:820Issues:0Issues:0

spoofcheck

Spoofcheck

Language:PythonLicense:Apache-2.0Stargazers:21Issues:0Issues:0
Language:HCLLicense:Apache-2.0Stargazers:609Issues:0Issues:0

osed-scripts

bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)

Language:PythonLicense:MITStargazers:485Issues:0Issues:0

OSED

Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)

Stargazers:536Issues:0Issues:0

security-bulletins

Vulnerability and security bulletins related to Palantir software products.

Stargazers:10Issues:0Issues:0

windows_hardening

HardeningKitty and Windows Hardening Settings

Language:PowerShellLicense:MITStargazers:2307Issues:0Issues:0

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language:C++License:NOASSERTIONStargazers:44145Issues:0Issues:0

TortugaToolKit

Collection of some of my own tools with other great open source tools out there packaged into a powershell module

Language:C#License:UnlicenseStargazers:140Issues:0Issues:0

overflow_with_joy

buffer overflow exploits for simple c programs (64 bit)

Language:CStargazers:14Issues:0Issues:0

badchars

Bad char generator to instruct encoders such as shikata-ga-nai to transform those to other chars.

Language:PythonLicense:MITStargazers:270Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:6387Issues:0Issues:0

ms-identity-python-webapp

A Python web application calling Microsoft graph that is secured using the Microsoft identity platform

Language:PowerShellLicense:MITStargazers:291Issues:0Issues:0