Blake Regan's repositories

Hash-Huntress

PowerShell framework to detect the existence of files matching SHA-256 hashes provided to the framework, located in file path(s) provided to the framework, using WindowsRM. This tool was built to be a flexible framework that can be tailored to fit many situations.

Language:PowerShellLicense:CC0-1.0Stargazers:8Issues:2Issues:0

ClamAVscan

Utilizing ClamAV, automatically scan USB drive for virus or malware, once mounted to a Raspberry Pi, or Linux device.

Language:ShellLicense:CC0-1.0Stargazers:7Issues:0Issues:0

Get-LocalMembership-Domain

Powershell script to query local group membership on domain joined computers. Great for identifying a baseline, maintenance, and Incident Response.

Language:PowerShellLicense:CC0-1.0Stargazers:7Issues:0Issues:0

Force-Reset-LAPS

Powershell script to force reset LAPS passwords across a domain by specifiying an OU or OU's. New values update at next Group Policy Enforcement.

Language:PowerShellLicense:CC0-1.0Stargazers:4Issues:1Issues:0

Domain-Seek-And-Remove-Files

Powershell framework to find and remove files by name on Windows Active Directory domain. This script was built with purpose to cleanup vulnerable exe and utilities by name across a domain.

Language:PowerShellLicense:CC0-1.0Stargazers:3Issues:1Issues:0

Presentations

Slide decks from presentations

License:CC0-1.0Stargazers:3Issues:0Issues:0

MicrosoftActiveDirectoryModule

MicrosoftActiveDirectory Powershell Module

Language:PowerShellStargazers:2Issues:0Issues:0

Perform-ResetNotify

Incident Response tool to reset a user or user(s) password, and send a notification email to the manager listed in AD, as well as helpdesk, and any other parties. A second email is sent, to manager, and same audience, using Office Message Encryption, with the password for first logon.

Language:PowerShellLicense:GPL-3.0Stargazers:2Issues:1Issues:0

ad-honeypot-autodeploy

Deploy a small, intentionally insecure, vulnerable Windows Domain for RDP Honeypot fully automatically.

Stargazers:1Issues:0Issues:0

DefenderCheck

Identifies the bytes that Microsoft Defender flags on.

Language:C#Stargazers:1Issues:0Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Language:PowerShellLicense:MITStargazers:1Issues:0Issues:0

Mitigate

Machine Interrogation To Identify Gaps & Techniques for Execution

License:MITStargazers:1Issues:0Issues:0

mitre-assistant

A more flexible & useful att&ck client

Language:RustStargazers:1Issues:0Issues:0
License:MITStargazers:1Issues:0Issues:0

Sparrow

Sparrow.ps1 was created by CISA's Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 environment.

Language:PowerShellLicense:CC0-1.0Stargazers:1Issues:0Issues:0

threat-tools

Tools for simulating threats

Language:ShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

ValidateADObjectCheckIn

Utility to identify AD Member servers by LastLogonDate, using a TimeObject that you define.

Language:PowerShellLicense:CC0-1.0Stargazers:1Issues:1Issues:0

Apollo

A .NET Framework 4.0 Windows Agent

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-flipperzero

🐬 A collection of awesome resources for the Flipper Zero device.

License:CC0-1.0Stargazers:0Issues:0Issues:0

CSS-Exchange

Exchange Server support tools and scripts

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:0Issues:0Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

mass_triage_tools

Mass Triage Tools

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

MFASweep

A tool for checking if MFA is enabled on multiple Microsoft Services

License:MITStargazers:0Issues:0Issues:0

onedrive_user_enum

pentest tool to enumerate valid onedrive users

Language:PythonStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

License:MITStargazers:0Issues:0Issues:0

SharpWMI

SharpWMI is a C# implementation of various WMI functionality.

License:NOASSERTIONStargazers:0Issues:0Issues:0

velociraptor

Digging Deeper....

License:NOASSERTIONStargazers:0Issues:0Issues:0

WIN-FOR

Windows Forensics Environment Builder

License:MITStargazers:0Issues:0Issues:0