Greg Foss (gfoss)

gfoss

Geek Repo

Company:Datadog

Location:Boulder, CO

Home Page:http://gregfoss.com

Twitter:@35Foss

Github PK Tool:Github PK Tool

Greg Foss's repositories

PSRecon

:rocket: PSRecon gathers data from a remote Windows host using PowerShell (v2 or later), organizes the data into folders, hashes all extracted data, hashes PowerShell and various system properties, and sends the data off to the security team. The data can be pushed to a share, sent over email, or retained locally.

Language:PowerShellLicense:Apache-2.0Stargazers:475Issues:54Issues:6

attacking-drupal

:fire: Scripts used to augment the penetration testing process of Drupal web applications.

Language:ShellLicense:GPL-3.0Stargazers:94Issues:11Issues:1

phpmyadmin_honeypot

:honey_pot: A simple and effective phpmyadmin honeypot

Language:PHPLicense:GPL-3.0Stargazers:64Issues:6Issues:1

PowerShell-DL-Exec

:syringe: Download and Execute PowerShell scripts on remote hosts with ease.

Language:PowerShellStargazers:22Issues:2Issues:0

misc

:alien: miscellaneous scripts and things...

Language:HTMLLicense:GPL-2.0Stargazers:21Issues:5Issues:1

PowerShell-Honeyport

A powershell script for creating a Windows honeyport.

Language:PowerShellStargazers:10Issues:1Issues:0

keybase-mail

:lock: Keybase-Mail.ps1 is a basic wrapper for the windows command-line version of keybase.io

Language:PowerShellStargazers:9Issues:2Issues:1

PIE

:mailbox: The Phishing Intelligence Engine - An Active Defense PowerShell Framework for Phishing Defense with Office 365

Language:PowerShellLicense:MITStargazers:8Issues:2Issues:0

Invoke-Hue

:rotating_light: PowerShell Philips Hue Integration and Automation

Language:PowerShellLicense:MITStargazers:7Issues:1Issues:0

Invoke-Wrike

:chart_with_upwards_trend: Wrike PowerShell API Integration and Automation

Language:PowerShellLicense:MITStargazers:4Issues:2Issues:0

the-book-of-secret-knowledge

A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more. Especially for System and Network Administrators, DevOps, Pentesters or Security Researchers.

License:GPL-3.0Stargazers:4Issues:1Issues:0

CVE-2021-43326_Exploit

:boom: Automox Windows Agent Privilege Escalation Exploit

Language:PowerShellLicense:Apache-2.0Stargazers:3Issues:1Issues:0

abuse.ch_ransomware_scraper

Scrapes the indicator lists from abuse.ch's Ransomware Tracker.

Language:PowerShellStargazers:2Issues:1Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:2Issues:1Issues:0

EvilOSX

A pure python, post-exploitation, RAT (Remote Administration Tool) for macOS / OSX.

Language:PythonLicense:GPL-3.0Stargazers:2Issues:1Issues:0

SIEM-Speak

:sound: 'Say' for Windows PowerShell

Language:PowerShellLicense:MITStargazers:2Issues:1Issues:0

Atomic-Parser

Python parser for Red Canary's Atomic Red Team Yamls

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:1Issues:1Issues:0

Bella

A pure python, post-exploitation, data mining tool and remote administration tool for macOS.

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

Pause-Process

PowerShell script which allows pausing\unpausing Win32/64 exes

Language:PowerShellStargazers:1Issues:1Issues:0

physical-docs

This is a collection of legal wording and documentation used for physical security assessments. The goal is to hopefully allow this as a template for other companies to use and to protect themselves when conducting physical security assessments.

License:UnlicenseStargazers:1Issues:0Issues:0
License:CC0-1.0Stargazers:1Issues:0Issues:0

subTee-gits-backups

subTee gists code backups

Language:C#Stargazers:1Issues:1Issues:0

tau-tools

A repo containing tools developed by Carbon Black's Threat Research Team: Threat Analysis Unit

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:1Issues:0

Cloud-Hunter

Dynamically generate and hunt with Lacework LQL queries quickly and efficiently

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OverlayPwn

Bypass paywalls and related overlays

Language:JavaScriptStargazers:0Issues:0Issues:0

pyWhat

🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙‍♀️

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0