Lee Chagolla-Christensen (leechristensen)

leechristensen

Geek Repo

Company:SpecterOps

Location:Seattle

Home Page:http://twitter.com/tifkin_

Github PK Tool:Github PK Tool


Organizations
GhostPack

Lee Chagolla-Christensen's repositories

SpoolSample

PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as well.

Language:C#License:BSD-3-ClauseStargazers:854Issues:10Issues:1

Random

Assorted scripts and one off things

Language:PowerShellLicense:BSD-3-ClauseStargazers:258Issues:16Issues:0

DotNetDeserializationScanner

Scans for .NET Deserialization Bugs in .NET Assemblies

Language:C#Stargazers:75Issues:7Issues:0

GetNTLMChallenge

Obtains a crackable hash for the current user account

Language:C++License:BSD-3-ClauseStargazers:22Issues:2Issues:0

SharpDPAPI

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

Language:C#License:NOASSERTIONStargazers:5Issues:2Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:3Issues:1Issues:0

HELK

The Hunting ELK

Language:ShellLicense:BSD-3-ClauseStargazers:3Issues:2Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:3Issues:1Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:3Issues:2Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:3Issues:0Issues:0
Language:C++Stargazers:3Issues:0Issues:0

ACE

Automated, Collection, and Enrichment Platform

Language:PowerShellLicense:Apache-2.0Stargazers:2Issues:3Issues:0

PowerShell

NetSPI PowerShell Scripts

Language:PowerShellStargazers:2Issues:1Issues:0
Language:PowerShellStargazers:2Issues:2Issues:0

SharpShares

Enumerate all network shares in the current domain. Also, can resolve names to IP addresses.

Language:C#Stargazers:2Issues:1Issues:0

referencesource

Source from the Microsoft .NET Reference Source that represent a subset of the .NET Framework

Language:C#License:MITStargazers:1Issues:1Issues:0

SharpHound

The BloodHound C# Ingestor

Language:C#Stargazers:1Issues:0Issues:0

skaffold

Easy and Repeatable Kubernetes Development

License:Apache-2.0Stargazers:1Issues:0Issues:0

WDACTools

A PowerShell module to facilitate building, configuring, deploying, and auditing Windows Defender Application Control (WDAC) policies

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

windows-itpro-docs

This is used for contributions to the Windows 10 content for IT professionals on docs.microsoft.com.

Language:PowerShellLicense:CC-BY-4.0Stargazers:1Issues:2Issues:0

chronology

SpecterOps Historical Records

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

CS-Situational-Awareness-BOF

Situational Awareness commands implemented using Beacon Object Files

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

gitignore

A collection of useful .gitignore templates

License:CC0-1.0Stargazers:0Issues:1Issues:0
Language:CSSStargazers:0Issues:1Issues:0

Mythic

A collaborative, multi-platform, red teaming framework

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

Language:C#License:Apache-2.0Stargazers:0Issues:1Issues:0

SharpSearch

Search files for extensions as well as text within.

Language:C#Stargazers:0Issues:1Issues:0

tribes-build-image

Docker image to build the Tribes source using the original build chain

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0