sreynaert's starred repositories

screenshot-to-code

Drop in a screenshot and convert it to clean code (HTML/Tailwind/React/Vue)

Language:PythonLicense:MITStargazers:48894Issues:299Issues:225

web-check

🕵️‍♂️ All-in-one OSINT tool for analysing any website

Language:TypeScriptLicense:MITStargazers:18811Issues:114Issues:82

crewAI

Framework for orchestrating role-playing, autonomous AI agents. By fostering collaborative intelligence, CrewAI empowers agents to work together seamlessly, tackling complex tasks.

Language:PythonLicense:MITStargazers:12071Issues:151Issues:309

katana

A next-generation crawling and spidering framework.

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.

FISSURE

The RF and reverse engineering framework for everyone. Follow and ★ to show your support!

Language:PythonLicense:GPL-3.0Stargazers:1497Issues:49Issues:20

USBvalve

Expose USB activity on the fly

GPOZaurr

Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues that you may find in them.

AD_Miner

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

Language:JavaScriptLicense:GPL-3.0Stargazers:781Issues:12Issues:23

Locksmith

A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.

Language:PowerShellLicense:NOASSERTIONStargazers:679Issues:13Issues:25

google-maps-scraper

scrape data data from Google Maps. Extracts data such as the name, address, phone number, website URL, rating, reviews number, latitude and longitude, reviews,email and more for each place

Language:GoLicense:MITStargazers:591Issues:6Issues:26

twikit

Twitter API Scraper | Without an API key | Twitter Internal API | Free | Twitter scraper | Twitter Bot

Language:PythonLicense:MITStargazers:577Issues:5Issues:38

attackgen

AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat actor groups and your organisation's details.

Language:PythonLicense:GPL-3.0Stargazers:527Issues:15Issues:6

BlueSpy

PoC to record audio from a Bluetooth device

LinkedInDumper

Python 3 script to dump/scrape/extract company employees from LinkedIn API

caOptics

CA Optics - Azure AD Conditional Access Gap Analyzer

Language:JavaScriptLicense:MITStargazers:319Issues:7Issues:10

strace-little-book

A little book which introduces strace.

Language:ShellLicense:BSD-3-ClauseStargazers:251Issues:10Issues:2

DetectRaptor

A repository to share publicly available Velociraptor detection content

CanaryTokenScanner

Script designed to identify Canary Tokens within Microsoft Office documents and Acrobat Reader PDF (docx, xlsx, pptx, pdf).

SliverC2-Forensics

A collection of tools and detections for the Sliver C2 Frameworj

Language:PythonLicense:MITStargazers:95Issues:0Issues:0

maester

The core repository for the Maester module with helper cmdlets that will be called from the Pester tests.

Language:HTMLLicense:MITStargazers:95Issues:0Issues:0

Microsoft-Analyzer-Suite

A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID

Language:PowerShellLicense:GPL-3.0Stargazers:93Issues:1Issues:0

BSAM

Bluetooth Security Assessment Methodology

Language:HTMLLicense:CC-BY-4.0Stargazers:81Issues:2Issues:0

MyWebsiteIsDown

Documentation and guides for withstanding DDoS Attacks

License:NOASSERTIONStargazers:20Issues:9Issues:0

citrix-netscaler-triage

Dissect triage script for Citrix NetScaler devices

Language:PythonLicense:Apache-2.0Stargazers:19Issues:8Issues:5

doppelganger

Doppelgänger is firmware that runs on ESP32 devices that can be embedded within commercially available RFID readers with the intent of capturing access control card data while performing physical security assessments. Doppelgänger keeps the operator's ease of access, maintenance, and operational communications in mind.

Language:C++License:MITStargazers:8Issues:0Issues:0

lilo-pulse-secure-decrypt

LILO based Pulse Secure appliance disk image decryptor

Language:CStargazers:6Issues:0Issues:0
Language:RustLicense:Apache-2.0Stargazers:3Issues:0Issues:0

ppe-c02-rex-sensor-bypass-gun

3D Files for the PPE c02 REX Sensor Bypass Gun

Stargazers:1Issues:0Issues:0