handshake21's starred repositories

Language:CLicense:CC0-1.0Stargazers:412Issues:0Issues:0

SharpADWS

Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).

Language:C#Stargazers:362Issues:0Issues:0

ScriptSentry

ScriptSentry finds misconfigured and dangerous logon scripts.

Language:PowerShellStargazers:183Issues:0Issues:0

Win11Debloat

A simple, easy to use powershell script to remove bloatware apps from windows, disable telemetry, bing in windows search aswell as perform various other changes to declutter and improve your windows experience. This script works for both windows 10 and windows 11.

Language:PowerShellLicense:MITStargazers:4077Issues:0Issues:0

msldap

LDAP library for auditing MS AD

Language:PythonLicense:NOASSERTIONStargazers:348Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:4255Issues:0Issues:0

Splunk4DFIR

Harness the power of Splunk for your investigations

Language:ShellLicense:MITStargazers:49Issues:0Issues:0

devolutions-gateway

A blazing fast relay server adaptable to different protocols and desired levels of traffic inspection.

Language:RustLicense:Apache-2.0Stargazers:55Issues:0Issues:0
Stargazers:23Issues:0Issues:0

ROADtools

A collection of Azure AD/Entra tools for offensive and defensive security purposes

Language:PythonLicense:MITStargazers:1703Issues:0Issues:0

Checklists

Red Teaming & Pentesting checklists for various engagements

Stargazers:2382Issues:0Issues:0

SophiApp

:zap: The most powerful open source tweaker on GitHub for fine-tuning Windows 10 & Windows 11

Language:C#License:MITStargazers:3905Issues:0Issues:0

LDAPmonitor

Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!

Language:C#License:GPL-3.0Stargazers:803Issues:0Issues:0
Language:C++License:NOASSERTIONStargazers:12Issues:0Issues:0

New-KrbtgtKeys.ps1

This script will enable you to reset the krbtgt account password and related keys while minimizing the likelihood of Kerberos authentication issues being caused by the operation.

Language:PowerShellLicense:MITStargazers:381Issues:0Issues:0

wcreddump

Fully automated windows credentials dumper, from SAM (classic passwords) and WINHELLO (pins). Requires to be run from a linux machine with a mounted windows drive.

Language:PythonStargazers:56Issues:0Issues:0

OSINT-IA

L'I.A. a supporto dell'OSINT

Stargazers:70Issues:0Issues:0

Network_Hacking_Scripts

Python Prototype Scripts to Exploit or Discover Network vulnerabilities and misconfiguration.

Language:PythonStargazers:18Issues:0Issues:0

GPOddity

The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).

Language:PythonStargazers:250Issues:0Issues:0

SharpEDRChecker

Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories, installed services and each service binaries metadata, installed drivers and each drivers metadata, all for the presence of known defensive products such as AV's, EDR's and logging tools.

Language:C#License:BSD-3-ClauseStargazers:658Issues:0Issues:0

certstream-server

Certificate Transparency Log aggregation, parsing, and streaming service written in Elixir

Language:VueLicense:MITStargazers:249Issues:0Issues:0

Krbtgt

Module to update the Krbtgt password

Language:PowerShellLicense:MITStargazers:42Issues:0Issues:0

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2223Issues:0Issues:0

Blauhaunt

A tool collection for filtering and visualizing logon events. Designed to help answering the "Cotton Eye Joe" question (Where did you come from where did you go) in Security Incidents and Threat Hunts

Language:JavaScriptLicense:MITStargazers:147Issues:0Issues:0

DarkGPT

DarkGPT is an OSINT assistant based on GPT-4-200K (recommended use) designed to perform queries on leaked databases, thus providing an artificial intelligence assistant that can be useful in your traditional OSINT processes.

Language:PythonStargazers:1809Issues:0Issues:0

BARK

BloodHound Attack Research Kit

Language:PowerShellLicense:GPL-3.0Stargazers:379Issues:0Issues:0

Mythic

A collaborative, multi-platform, red teaming framework

Language:JavaScriptLicense:NOASSERTIONStargazers:2925Issues:0Issues:0

spoofcheck

Simple script that checks a domain for email protections

Language:PythonLicense:MITStargazers:764Issues:0Issues:0

onedrive_user_enum

onedrive user enumeration - pentest tool to enumerate valid o365 users

Language:PythonLicense:GPL-3.0Stargazers:559Issues:0Issues:0

ADeleginator

A companion tool that uses ADeleg to find insecure trustee and resource delegations in Active Directory

Language:PowerShellStargazers:98Issues:0Issues:0