rick-ridgley's starred repositories

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Language:BatchfileLicense:GPL-3.0Stargazers:88332Issues:911Issues:363

trivy

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

Language:GoLicense:Apache-2.0Stargazers:22355Issues:172Issues:2588

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Language:PythonLicense:MITStargazers:2788Issues:35Issues:149

CCTV

Close-Circuit Telegram Vision revolutionizes location tracking with its open-source design and Telegram API integration. Offering precise tracking within 50-100 meters, users can monitor others in real-time for logistics or safety, redefining how we navigate our surroundings

Language:JavaScriptLicense:GPL-3.0Stargazers:2311Issues:30Issues:27

bleak

A cross platform Bluetooth Low Energy Client for Python using asyncio

Language:PythonLicense:MITStargazers:1652Issues:26Issues:809

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

CursedChrome

Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victims.

Language:JavaScriptLicense:MITStargazers:1387Issues:29Issues:30

LDAPmonitor

Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!

Language:C#License:GPL-3.0Stargazers:822Issues:17Issues:13

Macro-Deck

Macro Deck transforms your phone, tablet, or any device equipped with a modern internet browser into an efficient remote macro pad. With this tool, you can execute single or multi-step actions seamlessly with just a single tap.

Language:C#License:Apache-2.0Stargazers:717Issues:17Issues:292

incident-response-plan-template

A concise, directive, specific, flexible, and free incident response plan template

Language:MakefileLicense:NOASSERTIONStargazers:608Issues:30Issues:4

Open-source-tools-for-CTI

Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers

RansomLord

RansomLord is a proof-of-concept Anti-Ransomware exploitation tool that automates the creation of PE files, used to compromise ransomware pre-encryption.

License:MITStargazers:477Issues:8Issues:0

SharpADWS

Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).

Evilginx3-Phishlets

This repository provides penetration testers and red teams with an extensive collection of dynamic phishing templates designed specifically for use with Evilginx3. May be updated periodically.

BadZure

BadZure orchestrates the setup of Azure AD tenants, populating them with diverse entities while also introducing common security misconfigurations to create vulnerable tenants with multiple attack paths.

Language:PowerShellLicense:Apache-2.0Stargazers:377Issues:12Issues:3

starbase

Graph-based security analysis for everyone

Language:TypeScriptLicense:MPL-2.0Stargazers:335Issues:20Issues:27

Microsoft-Analyzer-Suite

A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID

Language:PowerShellLicense:GPL-3.0Stargazers:236Issues:9Issues:1

The_Shelf

Retired TrustedSec Capabilities

Language:PythonLicense:NOASSERTIONStargazers:214Issues:25Issues:0

CTI-Analyst-Challenge

An analytical challenge created to test junior analysts looking to try performing proactive and reactive cyber threat intelligence.

gcpwn

Enumeration/exploit/analysis/download/etc pentesting framework for GCP; modeled like Pacu for AWS; a product of numerous hours via @WebbinRoot

Language:PythonLicense:BSD-3-ClauseStargazers:163Issues:1Issues:1

definitive-guide-kql

Sample queries and data as part of the Microsoft Press book, The Definitive Guide to KQL

awesome-playbooks

A curated repository of incident response playbooks

Language:PowerShellStargazers:57Issues:2Issues:0

workflows

🛠️ Workflows created by the community

Language:JavaScriptLicense:CC0-1.0Stargazers:48Issues:6Issues:0

dvka

Damn Vulnerable Kubernetes App (DVKA) is a series of apps deployed on Kubernetes that are damn vulnerable.

Language:CSSStargazers:41Issues:4Issues:0

ludus_sccm

An Ansible collection that installs an SCCM deployment with optional configurations.

Language:PowerShellLicense:GPL-3.0Stargazers:28Issues:2Issues:2
Stargazers:15Issues:0Issues:0

SecOpsSamples

Sample SecOps scripts and Utilities

Language:PowerShellStargazers:2Issues:0Issues:0