Daniel Donda (danieldonda)

danieldonda

Geek Repo

Company:Private Secret Company

Location:São Paulo

Home Page:https://danieldonda.com

Twitter:@danieldonda

Github PK Tool:Github PK Tool

Daniel Donda's starred repositories

every-programmer-should-know

A collection of (mostly) technical things every software developer should know about

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:2457Issues:122Issues:9

Cronos-Rootkit

Cronos is Windows 10/11 x64 ring 0 rootkit. Cronos is able to hide processes, protect and elevate them with token manipulation.

Language:C++License:MITStargazers:844Issues:24Issues:14

Spray

A Password Spraying tool for Active Directory Credentials by Jacob Wilkin(Greenwolf)

Language:ShellLicense:GPL-3.0Stargazers:714Issues:35Issues:7

awesome-machine-learning-portugues

Um plano de estudos para o aprender machine learning em português

Cheat-Sheet---Active-Directory

This cheat sheet contains common enumeration and attack methods for Windows Active Directory with the use of powershell.

ActiveDirectoryDsc

This module contains DSC resources for deployment and configuration of Active Directory Domain Services.

Language:PowerShellLicense:MITStargazers:338Issues:39Issues:356

tps2017

Results of the Public Security Tests of the Brazilian voting system – 2017

Language:HTMLStargazers:200Issues:32Issues:0

blackhat-python-book

Code from Blackhat Python book

PowerShell

Versão do ebook de PowerShell

Language:PowerShellLicense:GPL-3.0Stargazers:78Issues:18Issues:0

AD-Security

Scripts voltados à segurança do Active Directory. Soluções e técnicas utilizadas para aumentar a segurança da infraestrutura de Active Directory

Language:PowerShellStargazers:47Issues:8Issues:0

Cyber-Threat-Intelligence

Compartilhamento de informação sobre ameaças e recursos de pesquisa

Scripts-PowerShell

Repositório de scripts

Language:PowerShellStargazers:16Issues:7Issues:0

UpdateMVPContributions

Update the Views in yours Microsoft MVP Contributions

Language:PowerShellLicense:Apache-2.0Stargazers:8Issues:3Issues:0