mendel129's starred repositories

procfilter

A YARA-integrated process denial framework for Windows

Language:C++License:MITStargazers:397Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11642Issues:0Issues:0

PowerShellDefense

Some PowerShell Defensive Scripts

Language:PowerShellLicense:GPL-3.0Stargazers:126Issues:0Issues:0

mimikittenz

A post-exploitation powershell tool for extracting juicy info from memory.

Language:PowerShellStargazers:1819Issues:0Issues:0

Loki

Loki - Simple IOC and YARA Scanner

Language:PythonLicense:GPL-3.0Stargazers:3298Issues:0Issues:0

rdpwrap

RDP Wrapper Library

Language:PascalLicense:Apache-2.0Stargazers:14258Issues:0Issues:0

certify

Professional ACME Client for Windows. Certificate Management UI, powered by Let's Encrypt and compatible with all ACME v2 CAs. Download from certifytheweb.com

Language:C#License:NOASSERTIONStargazers:1465Issues:0Issues:0

exploitdb-bin-sploits

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb-bin-sploits

License:GPL-2.0Stargazers:1760Issues:0Issues:0

SysmonMapper

Maps process creation logged by Sysmon uses Google Org Chart API

Language:PowerShellStargazers:23Issues:0Issues:0

SWYH

Stream the sound from your PC to an UPnP/DLNA device

Language:C#License:GPL-2.0Stargazers:545Issues:0Issues:0

PowerForensics

PowerForensics provides an all in one platform for live disk forensic analysis

Language:C#License:MITStargazers:1370Issues:0Issues:0

ProtectedData

PowerShell Module for securely encrypting and sharing secret data such as passwords.

Language:PowerShellLicense:Apache-2.0Stargazers:77Issues:0Issues:0

admpwd-e

AdmPwd.E client and support tools

Language:C#License:GPL-2.0Stargazers:31Issues:0Issues:0

EseView

A graphical ESE (aka ESENT or JET) database viewer.

Language:C#License:MITStargazers:25Issues:0Issues:0

powershell_scripts

Miscellaneous PowerShell scripts

Language:PowerShellStargazers:58Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:10942Issues:0Issues:0

KeePassPHP

A port of KeePass Password Safe in PHP

Language:PHPLicense:MITStargazers:73Issues:0Issues:0

KeePassPHP-UI

A nice user interface for KeePassPHP, built with jQuery and Bootstrap.

Language:PHPLicense:MITStargazers:29Issues:0Issues:0

sslscan

sslscan tests SSL/TLS enabled services to discover supported cipher suites

Language:CLicense:GPL-3.0Stargazers:2244Issues:0Issues:0

sslyze

Fast and powerful SSL/TLS scanning library.

Language:PythonLicense:AGPL-3.0Stargazers:3193Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:19046Issues:0Issues:0

DSInternals

Directory Services Internals (DSInternals) PowerShell Module and Framework

Language:C#License:MITStargazers:1578Issues:0Issues:0

AppLocker-Guidance

Configuration guidance for implementing application whitelisting with AppLocker. #nsacyber

Language:PowerShellLicense:NOASSERTIONStargazers:205Issues:0Issues:0