Kay Daskalakis (kaydaskalakis)

kaydaskalakis

Geek Repo

Company:SpecterOps

Location:United Kingdom

Home Page:https://kaydaskalakis.co.uk

Twitter:@KayDaskalakis

Github PK Tool:Github PK Tool

Kay Daskalakis's repositories

AADConnectConfigDocumenter

AAD Connect configuration documenter is a tool to generate documentation of an AAD Connect installation.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

ActiveDirectoryACE

ActiveDirectoryACE is a simple GUI for building ACE/SDDL string combinations. See http://msdn.microsoft.com/en-us/library/aa374928%28VS.85%29.aspx and http://msdn.microsoft.com/en-us/library/aa379570%28VS.85%29.aspx for more information

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

AD-control-paths

Active Directory Control Paths auditing and graphing tools

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ADACLScanner

Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory

Language:PowerShellLicense:MS-PLStargazers:0Issues:0Issues:0

AzureADRecon

AzureADRecon is a tool which gathers information about the Azure Active Directory and generates a report which can provide a holistic picture of the current state of the target environment.

Language:PowerShellLicense:AGPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Boring-Yet-Necessary

A collection of my own scripts and snippets that do random yet essential stuff.

License:MITStargazers:0Issues:0Issues:0

CloudAdoptionFramework

Code samples and extended documentation to support the guidance provided in the Microsoft Cloud Adoption Framework

Language:PowerShellLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

DCSecurityOperations

A collection of Microsoft Sentinel workbooks and analytics rules.

Stargazers:0Issues:0Issues:0

DelineaDiscovery

Repo for Extensible Discovery

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

FieldGuidance

A collection of field guidances that simplify the planning / design approach from a consulting perspective

License:CC0-1.0Stargazers:0Issues:1Issues:0

ImproHound

Identify the attack paths in BloodHound breaking your AD tiering

License:Apache-2.0Stargazers:0Issues:0Issues:0

Invisi-Shell

Hide your Powershell script in plain sight. Bypass all Powershell security features

Language:C++License:MITStargazers:0Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

MDE-Quickstart

MDE Quickstart is a battle-tested MDE policy set designed to be restored with Intune Backup & Restore

License:GPL-3.0Stargazers:0Issues:0Issues:0

MediaCreationTool.bat

Universal MCT wrapper script for all Windows 10/11 versions from 1507 to 21H2!

License:MITStargazers:0Issues:0Issues:0

nmapAutomator

A script that you can run in the background!

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

o365recon

retrieve information via O365 and AzureAD with a valid cred

Language:PowerShellStargazers:0Issues:0Issues:0

Penetration-Testing-Tools

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

varc

Volatile Artifact Collector

License:GPL-3.0Stargazers:0Issues:0Issues:0