Dave Hardy (davehardy20)

davehardy20

Geek Repo

Location:UK

Github PK Tool:Github PK Tool

Dave Hardy's repositories

Language:C#License:GPL-3.0Stargazers:24Issues:2Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:12Issues:4Issues:0
Language:PowerShellStargazers:2Issues:0Issues:0

Get-HttpSecHead

This cmdlet will get the HTTP headers from the target webserver and test for the presence of various security related HTTP headers and also display the cookie information.

Language:PowerShellStargazers:2Issues:1Issues:0

AD-Auditor

Active Directory Auditing Framework

Language:PowerShellStargazers:1Issues:1Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:1Issues:1Issues:0

bluekeep_CVE-2019-0708_poc_to_exploit

Porting BlueKeep PoC from @Ekultek to actual exploits

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

C2-Bunny

Silent trinity progress with bash bunny

Language:ShellLicense:MITStargazers:1Issues:0Issues:0
Language:HTMLStargazers:1Issues:0Issues:0

DEFCON25_Attack_Defend_ActiveDirectory_Workshop

This hands on workshop teaches you how to both attack and defend Active Directory. We will start by deploying an Active Directory environment using the typical security settings found in most medium to large organizations. Participants will then learn current common methods and tools used to exploit Active Directory against their test environments. Participants will create a hardened Active Directory environment using advanced methods to secure domain controllers from attack and then try to compromise their hardened environments.

License:BSD-3-ClauseStargazers:1Issues:1Issues:0

Invoke-NmapParse

Invoke-NmapParse

Language:PowerShellLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

ThreatHunter-Playbook

A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.

License:MITStargazers:1Issues:1Issues:0
Stargazers:0Issues:0Issues:0

bunny_payloads

Bash Bunny fun!

Language:PowerShellStargazers:0Issues:0Issues:0

DefCon25

UAC 0day, all day!

Stargazers:0Issues:1Issues:0

DeviceGuardBypasses

A repository of some of my Windows 10 Device Guard Bypasses

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

Docker-poshc2_python

A Dockerfile for PoshC2_Python

Language:DockerfileLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Inception

Provides In-memory compilation and reflective loading of C# apps for AV evasion.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

mitm-router

☠ Man-in-the-middle wireless access point inside a docker container 🐳

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

NTLMHound

NTLMHound is a toolkit for discovering LM and NTLMv1 usage within an Active Directory domain.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Random

Assorted scripts and one off things

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

Simple-Injector

A DLL injector written in C# that implements the Simple-Injection library.

Language:C#License:MITStargazers:0Issues:0Issues:0

subTee-gits-backups

subTee gists code backups

Language:C#Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

vCheck-AD

vCheck report with various plugins relating to Active Directory environments

Language:PowerShellStargazers:0Issues:2Issues:0

VMWare-Lab

PowerShell script to interact with my VMWare Workstation lab

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

windows-operating-system-archaeology

windows-operating-system-archaeology @Enigma0x3 @subTee

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0