SeemantBisht

SeemantBisht

Geek Repo

Github PK Tool:Github PK Tool

SeemantBisht's repositories

sectimes

Tried and tested

Language:PowerShellStargazers:1Issues:0Issues:0

ADACLScanner

Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory

Language:PowerShellLicense:MS-PLStargazers:0Issues:0Issues:0

ASREPRoast

Project that retrieves crackable hashes from KRB5 AS-REP responses for users without kerberoast preauthentication enabled.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

aws-waf-security-automation

Amazon WAF Security Automation deployment (modular with Terraform)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

bta

Open source Active Directory security audit framework.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

caldera

An automated adversary emulation system

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cascade-server

CASCADE Server

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Cheats

Various Cheat Sheets

Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

CredKing

Password spraying using AWS Lambda for IP rotation

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DAMP

The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

DeathStar

Automate getting Domain Admin using Empire (https://github.com/EmpireProject/Empire)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DomainCheck

DomainCheck is designed to assist operators with monitoring changes related to their domain names. This includes negative changes in categorization, VirusTotal detections, and appearances on malware blacklists. DomainCheck currently works only with NameCheap.

Language:PythonStargazers:0Issues:0Issues:0

domainhunter

Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

goddi

goddi (go dump domain info) dumps Active Directory domain information

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

Invoke-CradleCrafter

PowerShell Remote Download Cradle Generator & Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

MailSniper

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CStargazers:0Issues:0Issues:0

Remediation-kits

For Implementing CIS Controls in Different Operating Systems

Language:ShellStargazers:0Issues:0Issues:0

Scout2

Security auditing tool for AWS environments

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0