Scott Sutherland's repositories

Powershellery

This repo contains Powershell scripts used for general hackery.

Language:PowerShellLicense:NOASSERTIONStargazers:498Issues:43Issues:1

Whisker

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

Language:C#Stargazers:2Issues:0Issues:0

cytoscape.js-cxtmenu

Context menu for Cytoscape.js

Language:JavaScriptLicense:MITStargazers:1Issues:0Issues:0

faker

Generate massive amounts of fake data in the browser and node.js

Language:TypeScriptLicense:NOASSERTIONStargazers:1Issues:0Issues:0

LLMs-from-scratch

Implementing a ChatGPT-like LLM from scratch, step by step

License:NOASSERTIONStargazers:1Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:1Issues:1Issues:0

review-checklists

This repo contains code and examples to operationalize Azure review checklists.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

365Inspect

A PowerShell script that automates the security assessment of Microsoft Office 365 environments.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

anonymous-cloud

Burp extension that performs a passive scan to identify cloud buckets and then test them for publicly accessible vulnerabilities

Language:JavaStargazers:0Issues:1Issues:0

Certify

Active Directory certificate abuse.

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

countries-states-cities-database

🌍 Discover our global repository of countries, states, and cities! 🏙️ Get comprehensive data in JSON, SQL, XML, YAML, and CSV formats. Access ISO2, ISO3 codes, country code, capital, native language, timezones (for countries), and more. #countries #states #cities

License:ODbL-1.0Stargazers:0Issues:0Issues:0

cytoscape.js

Graph theory (network) library for visualisation and analysis

License:MITStargazers:0Issues:0Issues:0

DSInternals

Directory Services Internals (DSInternals) PowerShell Module and Framework

Language:C#License:MITStargazers:0Issues:0Issues:0

endgame

An AWS Pentesting tool that lets you use one-liner commands to backdoor an AWS account's resources with a rogue AWS account - or share the resources with the entire internet 😈

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

GodPotato_CLR

A Custom CLR Assembly for MSSQL of the popular tool GodPotato

Language:C#Stargazers:0Issues:0Issues:0

Mimikore

.NET 5 Single file Application

Language:C#License:BSD-3-ClauseStargazers:0Issues:1Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

PowerShellArsenal

A PowerShell Module Dedicated to Reverse Engineering

Stargazers:0Issues:0Issues:0

PSPKIAudit

PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.

Language:PowerShellLicense:MS-PLStargazers:0Issues:1Issues:0

py

Repository to store sample python programs for python learning

Language:Jupyter NotebookStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

ransomware_notes

An Archive of Ransomware Notes Past and Present Collected by Zscaler ThreatLabz

License:MITStargazers:0Issues:0Issues:0

subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

unleashed-firmware

Flipper Zero Unleashed Firmware

License:GPL-3.0Stargazers:0Issues:0Issues:0

VBA-macro-experiments

Collection of VBA macro published in our twitter / blog

Language:VBAStargazers:0Issues:0Issues:0