Seth Tregenna (sethtregenna)

sethtregenna

Geek Repo

Location:Cornwall, England

Github PK Tool:Github PK Tool

Seth Tregenna's starred repositories

FortiAnalyzer-Safeguarding-Reports

FortiAnalyzer reports I created to help educational establishments comply with the 2023 KCSIE regulations

License:UnlicenseStargazers:1Issues:0Issues:0

winutil

Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updates

Language:PowerShellLicense:MITStargazers:17385Issues:0Issues:0

awesome-regex

A curated collection of awesome regex tools, tutorials, libraries, etc.

License:NOASSERTIONStargazers:174Issues:0Issues:0

mswjs.io

Official website and documentation for the Mock Service Worker library.

Language:TypeScriptStargazers:149Issues:0Issues:0

skopeo

Work with remote images registries - retrieving information, images, signing content

Language:GoLicense:Apache-2.0Stargazers:7834Issues:0Issues:0

ec2-github-runner

On-demand self-hosted AWS EC2 runner for GitHub Actions

Language:JavaScriptLicense:MITStargazers:700Issues:0Issues:0

slacksecrets

Scans Slack for API tokens, credentials, passwords, and more using YARA rules

Language:PythonLicense:GPL-3.0Stargazers:37Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:1683Issues:0Issues:0

ufw-docker

To fix the Docker and UFW security flaw without disabling iptables

Language:ShellLicense:GPL-3.0Stargazers:4144Issues:0Issues:0

aztfexport

A tool to bring existing Azure resources under Terraform's management

Language:GoLicense:MPL-2.0Stargazers:1546Issues:0Issues:0

docker-rpi-emu

QEMU and helper scripts in a docker container for emulating a raspberry pi environment

Language:ShellLicense:MITStargazers:107Issues:0Issues:0

openai-cookbook

Examples and guides for using the OpenAI API

Language:MDXLicense:MITStargazers:57792Issues:0Issues:0

multipass

Multipass orchestrates virtual Ubuntu instances

Language:C++License:GPL-3.0Stargazers:7563Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:5930Issues:0Issues:0

CanaryHunter

Canary Hunter aims to be a quick PowerShell script to check for Common Canaries in various formats generated for free on canarytokens.org

Language:PowerShellStargazers:101Issues:0Issues:0

ScubaGear

Automation to assess the state of your M365 tenant against CISA's baselines

Language:Open Policy AgentLicense:CC0-1.0Stargazers:1480Issues:0Issues:0

pimpmykali

Kali Linux Fixes for Newly Imported VM's

Language:ShellStargazers:1815Issues:0Issues:0

WebAuthn

A simple PHP WebAuthn (FIDO2/Passkey) server library

Language:PHPLicense:MITStargazers:430Issues:0Issues:0

Sandman

Sandman is a NTP based backdoor for red team engagements in hardened networks.

Language:C#License:GPL-3.0Stargazers:696Issues:0Issues:0

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:3091Issues:0Issues:0

PINKPANTHER

Windows x64 handcrafted token stealing kernel-mode shellcode

Language:AssemblyLicense:GPL-3.0Stargazers:504Issues:0Issues:0

auditd

Best Practice Auditd Configuration

License:Apache-2.0Stargazers:1427Issues:0Issues:0

eleventail

A running start for JAMstack projects with Eleventy, TailwindCSS and some Netlify goodies

Language:HTMLStargazers:191Issues:0Issues:0

smbeagle

SMBeagle - Fileshare auditing tool.

Language:C#License:Apache-2.0Stargazers:686Issues:0Issues:0

github-pages-stripe-checkout

Example of a client-only (no server) donation payment page that can be hosted on GitHub using Stripe Checkout.

Language:CSSLicense:MITStargazers:170Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:1863Issues:0Issues:0

AzureHunter

A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365

Language:PowerShellLicense:MITStargazers:766Issues:0Issues:0

zeek-cheatsheets

Zeek Log Cheatsheets

License:NOASSERTIONStargazers:281Issues:0Issues:0

LogMePwn

A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.

Language:GoLicense:GPL-3.0Stargazers:381Issues:0Issues:0

DetectWindowsCopyOnWriteForAPI

Enumerate various traits from Windows processes as an aid to threat hunting

Language:C++License:AGPL-3.0Stargazers:178Issues:0Issues:0