gdewey99's starred repositories

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:1958Issues:0Issues:0

Talking-Sasquach

Want to make Flipper Animations? This is the place! Also, this is where I store some of my own creations!

Language:CStargazers:478Issues:0Issues:0

DarkGPT

DarkGPT is an OSINT assistant based on GPT-4-200K (recommended use) designed to perform queries on leaked databases, thus providing an artificial intelligence assistant that can be useful in your traditional OSINT processes.

Language:PythonStargazers:1888Issues:0Issues:0

quivr

Open-source RAG Framework for building GenAI Second Brains 🧠 Build productivity assistant (RAG) ⚡️🤖 Chat with your docs (PDF, CSV, ...) & apps using Langchain, GPT 3.5 / 4 turbo, Private, Anthropic, VertexAI, Ollama, LLMs, Groq that you can share with users ! Efficient retrieval augmented generation framework

Language:PythonLicense:NOASSERTIONStargazers:34258Issues:0Issues:0

hacking

Source code from Hacking: The Art of Exploitation (Second Edition).

Language:CStargazers:397Issues:0Issues:0

pidoors

PiDoors - Wigand Access Control System using Raspberry Pi

Language:JavaScriptStargazers:6Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4704Issues:0Issues:0

scapy

Scapy: the Python-based interactive packet manipulation program & library.

Language:PythonLicense:GPL-2.0Stargazers:10349Issues:0Issues:0

CVE-2020-1472

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

Language:PythonStargazers:1161Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:18442Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13039Issues:0Issues:0

PVE-VDIClient

Proxmox based VDI client

Language:PythonLicense:Apache-2.0Stargazers:703Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:7645Issues:0Issues:0

vagrant-proxmox

Use Vagrant to manage Proxmox virtual machines

Language:RubyLicense:MITStargazers:371Issues:0Issues:0

epaper.js

Node.js library for easily creating an ePaper display on a Raspberry PI using HTML and Javascript.

Language:CLicense:MITStargazers:759Issues:0Issues:0

parquet-format

Apache Parquet Format

Language:ThriftLicense:Apache-2.0Stargazers:1700Issues:0Issues:0
Language:PythonStargazers:29Issues:0Issues:0

PWF

Practical Windows Forensics Training

Language:PowerShellLicense:AGPL-3.0Stargazers:567Issues:0Issues:0

docker-samba-ad-dc

Docker container running an Active Directory Domain Controller with Samba4.

Language:ShellStargazers:4Issues:0Issues:0
Language:PythonStargazers:9Issues:0Issues:0

SysmonSearch

Investigate suspicious activity by visualizing Sysmon's event log

Language:JavaScriptLicense:NOASSERTIONStargazers:413Issues:0Issues:0

proxmove

Migrate virtual machines between different Proxmox VE clusters with minimal downtime

Language:PythonStargazers:249Issues:0Issues:0

mimipenguin

A tool to dump the login password from the current linux user

Language:CLicense:NOASSERTIONStargazers:3750Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:7982Issues:0Issues:0

sysmon-edr

Sysmon EDR POC Build within Powershell to prove ability.

Language:PowerShellStargazers:215Issues:0Issues:0

cast

Cast is an installer for any compatible Saltstack based distribution like SIFT or REMnux

Language:GoLicense:MITStargazers:91Issues:0Issues:0

espy

Endpoint detection for remote hosts for consumption by RITA and Elasticsearch

Language:GoLicense:GPL-3.0Stargazers:66Issues:0Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:HTMLLicense:NOASSERTIONStargazers:4603Issues:0Issues:0

wg-easy

The easiest way to run WireGuard VPN + Web-based Admin UI.

Language:JavaScriptLicense:NOASSERTIONStargazers:12953Issues:0Issues:0

awesome-tunneling

List of ngrok/Cloudflare Tunnel alternatives and other tunneling software and services. Focus on self-hosting.

Stargazers:14387Issues:0Issues:0