David Markley (farewelldave)

farewelldave

Geek Repo

Company:@StrongholdData

Location:::1

Twitter:@farewelldave

Github PK Tool:Github PK Tool

David Markley's starred repositories

touchid-sudo-enabler

Touch ID sudo Enabler

Language:ShellStargazers:15Issues:0Issues:0

stable-diffusion-webui

Stable Diffusion web UI

Language:PythonLicense:AGPL-3.0Stargazers:132933Issues:0Issues:0

automatic

SD.Next: Advanced Implementation of Stable Diffusion and other Diffusion-based generative image models

Language:PythonLicense:AGPL-3.0Stargazers:5133Issues:0Issues:0

velociraptor

Digging Deeper....

Language:GoLicense:NOASSERTIONStargazers:2732Issues:0Issues:0

explainshell

match command-line arguments to their help text

Language:PythonLicense:GPL-3.0Stargazers:12906Issues:0Issues:0

LDWin

Link Discovery for Windows

Language:AutoItStargazers:376Issues:0Issues:0

ScriptSentry

ScriptSentry finds misconfigured and dangerous logon scripts.

Language:PowerShellStargazers:192Issues:0Issues:0

Flipper-IRDB

A collective of different IRs for the Flipper

Stargazers:1906Issues:0Issues:0

ChatGPT

Reverse engineered ChatGPT API

Language:PythonLicense:GPL-2.0Stargazers:27965Issues:0Issues:0

Heimdall-WiFi-Radar

Heimdall WiFi Radar ESP8266

Language:PythonLicense:MITStargazers:562Issues:0Issues:0

ansible-mac-dev-playbook

Provision a new mac using ansible

Language:ShellStargazers:6Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:7789Issues:0Issues:0

Sentinel-Queries

Collection of KQL queries

License:MITStargazers:1314Issues:0Issues:0

TeamFiltration

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

Language:C#License:GPL-3.0Stargazers:995Issues:0Issues:0

wiresocks

A sock, with a wire, so you can tunnel all you desire.

Language:ShellLicense:GPL-3.0Stargazers:267Issues:0Issues:0

awesome-infosec

A curated list of awesome infosec courses and training resources.

Stargazers:5014Issues:0Issues:0

horst

“horst” - lightweight IEEE802.11 wireless LAN analyzer with a text interface

Language:CLicense:GPL-2.0Stargazers:383Issues:0Issues:0

Fast-Ansible

This repo covers Ansible with LABs: Multipass, Commands, Modules, Playbooks, Tags, Managing Files and Servers, Users, Roles, Handlers, Host Variables, Templates and details.

Language:JinjaLicense:MITStargazers:603Issues:0Issues:0

evilportals

A collection of captive portals for phishing using a WiFi Pineapple

Language:CSSLicense:GPL-3.0Stargazers:868Issues:0Issues:0

Blue-Team-Notes

You didn't think I'd go and leave the blue team out, right?

Stargazers:1499Issues:0Issues:0

incident-response-docs

PagerDuty's Incident Response Documentation.

Language:DockerfileLicense:Apache-2.0Stargazers:1011Issues:0Issues:0

Aurora-Incident-Response

Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders

Language:JavaScriptLicense:Apache-2.0Stargazers:731Issues:0Issues:0

srum-dump

A forensics tool to convert the data in the Windows srum (System Resource Usage Monitor) database to an xlsx spreadsheet.

Language:PythonLicense:GPL-3.0Stargazers:583Issues:0Issues:0

ScriptsAndAutomationPolicies

Standalone scripts and N-Central automation policies

Language:VBScriptStargazers:160Issues:0Issues:0

Sn1per

Attack Surface Management Platform

Language:ShellLicense:NOASSERTIONStargazers:7636Issues:0Issues:0

uncover

Quickly discover exposed hosts on the internet using multiple search engines.

Language:GoLicense:MITStargazers:2270Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:255Issues:0Issues:0

PowerShellForPentesters

Course repository for PowerShell for Pentesters Course

Language:PowerShellStargazers:412Issues:0Issues:0

chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

Language:RustLicense:GPL-3.0Stargazers:2585Issues:0Issues:0