James Ward-Smith's starred repositories

GHunt

🕵️‍♂️ Offensive Google framework.

Language:PythonLicense:NOASSERTIONStargazers:15090Issues:510Issues:387

opencti

Open Cyber Threat Intelligence Platform

Language:JavaScriptLicense:NOASSERTIONStargazers:4838Issues:132Issues:4435

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

pe-bear

Portable Executable reversing tool with a friendly GUI

Language:C++License:GPL-2.0Stargazers:2466Issues:44Issues:32

hacks

A collection of hacks and one-off scripts

at-ps

Adversary Tactics - PowerShell Training

Language:PowerShellLicense:NOASSERTIONStargazers:1498Issues:54Issues:0

SafetyKatz

SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader

Language:C#License:NOASSERTIONStargazers:1173Issues:54Issues:5

SharpDPAPI

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

Language:C#License:NOASSERTIONStargazers:1077Issues:34Issues:13

decider

A web application that assists network defenders, analysts, and researchers in the process of mapping adversary behaviors to the MITRE ATT&CK® framework.

Language:HTMLLicense:NOASSERTIONStargazers:1022Issues:28Issues:29

PurpleSharp

PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments

Language:C#License:BSD-3-ClauseStargazers:749Issues:31Issues:6

PSPKIAudit

PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.

Language:PowerShellLicense:MS-PLStargazers:745Issues:32Issues:22

stringsifter

A machine learning tool that ranks strings based on their relevance for malware analysis.

Language:PythonLicense:Apache-2.0Stargazers:653Issues:30Issues:18

SharpDump

SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.

Language:C#License:NOASSERTIONStargazers:650Issues:27Issues:1

wwwolf-php-webshell

WhiteWinterWolf's PHP web shell

Language:PHPLicense:GPL-3.0Stargazers:540Issues:6Issues:0

Koh

The Token Stealer

Language:C#License:BSD-3-ClauseStargazers:474Issues:10Issues:3

OperatorsKit

Collection of Beacon Object Files (BOF) for Cobalt Strike

Language:CLicense:MITStargazers:440Issues:7Issues:3

SysmonSearch

Investigate suspicious activity by visualizing Sysmon's event log

Language:JavaScriptLicense:NOASSERTIONStargazers:412Issues:43Issues:13

ToolAnalysisResultSheet

Tool Analysis Result Sheet

Language:HTMLStargazers:339Issues:33Issues:0

SharpRoast

DEPRECATED SharpRoast is a C# port of various PowerView's Kerberoasting functionality.

Language:C#License:NOASSERTIONStargazers:250Issues:19Issues:0

RestrictedAdmin

Remotely enables Restricted Admin Mode

Language:C#License:BSD-3-ClauseStargazers:200Issues:7Issues:0

DeepPass

Hunting for passwords with deep learning

Language:Jupyter NotebookLicense:BSD-3-ClauseStargazers:182Issues:5Issues:2

Detection-Ideas-Rules

Detection Ideas & Rules repository.

webwrap

🌯 Give me a web shell, I'll give you a terminal.

Invoke-Evasion

PowerShell Obfuscation and Data Science

Language:Jupyter NotebookLicense:BSD-3-ClauseStargazers:168Issues:10Issues:1
Language:PowerShellLicense:GPL-3.0Stargazers:119Issues:11Issues:1

PurpleTeamPlaybook

Active Directory Purple Team Playbook

License:BSD-3-ClauseStargazers:99Issues:7Issues:1

SA-admon

Create a living replica of Active Directory within KV Stores using admon data.

License:Apache-2.0Stargazers:1Issues:0Issues:0