intercake's starred repositories

croc

Easily and securely send things from one computer to another :crocodile: :package:

GHunt

🕵️‍♂️ Offensive Google framework.

Language:PythonLicense:NOASSERTIONStargazers:15125Issues:510Issues:387

fq

jq for binary formats - tool, language and decoders for working with binary and text formats

Language:GoLicense:NOASSERTIONStargazers:9458Issues:44Issues:71

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6213Issues:98Issues:307

dim

Dim, a media manager fueled by dark forces.

Language:RustLicense:AGPL-3.0Stargazers:3729Issues:44Issues:348

yaade

Yaade is an open-source, self-hosted, collaborative API development environment.

Language:TypeScriptLicense:MITStargazers:1454Issues:16Issues:91

Harden-Windows-Security

Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Personal, Enterprise, Government and Military security levels | Read The Rationale https://github.com/HotCakeX/Harden-Windows-Security/blob/main/Rationale.md

Language:PowerShellLicense:MITStargazers:1274Issues:32Issues:73

APT-Hunter

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

Language:PythonLicense:GPL-3.0Stargazers:1183Issues:48Issues:24

untitledgoosetool

Untitled Goose Tool is a robust and flexible hunt and incident response tool that adds novel authentication and data gathering methods in order to run a full investigation against a customer’s Azure Active Directory (AzureAD), Azure, and M365 environments.

Language:PythonLicense:CC0-1.0Stargazers:898Issues:17Issues:41

o365recon

retrieve information via O365 and AzureAD with a valid cred

onedrive_user_enum

onedrive user enumeration - pentest tool to enumerate valid o365 users

Language:PythonLicense:GPL-3.0Stargazers:560Issues:12Issues:3

EnableWindowsLogSettings

Documentation and scripts to properly enable Windows event logs.

Language:BatchfileLicense:GPL-3.0Stargazers:490Issues:11Issues:6

KQL

Threat Hunting query in Microsoft 365 Defender, XDR. Provide out-of-the-box KQL hunting queries - App, Email, Identity and Endpoint.

MAAD-AF

MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Entra ID (Azure AD).

Language:PowerShellLicense:GPL-3.0Stargazers:336Issues:13Issues:4

LightsOut

Generate an obfuscated DLL that will disable AMSI & ETW

Language:PythonLicense:GPL-3.0Stargazers:308Issues:6Issues:1

steam-lancache-prefill

CLI tool to automatically prime a Lancache with Steam games

Language:C#License:MITStargazers:264Issues:6Issues:192

ScrapingKit

Scraping Kit is made up of several tools for scraping services for keywords, useful for initial enumeration of Domain Controllers or if you have popped a user's desktop and their outlook client.

Language:PowerShellStargazers:94Issues:8Issues:0

PurpleKeep

Providing Azure pipelines to create an infrastructure and run Atomic tests.

Language:BicepStargazers:45Issues:4Issues:0

gogrow

The GoGrow planning, homesteading, and image annotation app

Language:JavaScriptLicense:NOASSERTIONStargazers:34Issues:0Issues:0

DeveLanCacheUI_Backend

A UI for Lan Cache

Language:C#License:MITStargazers:22Issues:5Issues:4

ThreatSim

Threat Simulator for Enterprise Networks

Language:PythonLicense:MITStargazers:12Issues:0Issues:0

canarytokendetector

Detect and remove the presence of canary tokens

Language:ShellLicense:GPL-3.0Stargazers:12Issues:1Issues:1

AzureLogLibrary

AzureLogLibrary - repository used for Azure logging with ARM-templates, scripts, documentation to deploy DCRs, extensions, etc

Language:PowerShellLicense:MITStargazers:10Issues:2Issues:0

splunk-downloader

A tiny script to help you download Splunk installers.

lsi-sas92xx-m1015-flash-firmware

The full bootable filesystem needed to reset & flash an LSI SAS92xx M1015 SAS controller card (eg, to IT mode), bootable in both DOS & UEFI

Language:BatchfileLicense:GPL-3.0Stargazers:6Issues:1Issues:1

Groppy

Facilitating regex creation and deploying custom grok patterns in an ELK environment 🦌📜

Language:PythonLicense:MITStargazers:5Issues:1Issues:0

MicrosoftSentinel

Bits of knowledge related to MS Sentinel

License:MITStargazers:1Issues:0Issues:0