Skyler Cady's starred repositories

CSFH-64

A hashing and encryption and decryption algorithm for powershell with user Verification.

Language:PowerShellLicense:MITStargazers:1Issues:0Issues:0

Windows-Post-Exploitation

Windows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contributions are appreciated. Enjoy!

Stargazers:514Issues:0Issues:0

Kansa

A Powershell incident response framework

Language:PowerShellLicense:Apache-2.0Stargazers:1536Issues:0Issues:0

BLUESPAWN

An Active Defense and EDR software to empower Blue Teams

Language:C++License:GPL-3.0Stargazers:1222Issues:0Issues:0

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook

Language:PowerShellLicense:MITStargazers:876Issues:0Issues:0

powershell-aes

A PowerShell script set to encrypt and decrypt file using AES algorithm.

Language:PowerShellLicense:MITStargazers:8Issues:0Issues:0
Language:PowerShellStargazers:1Issues:0Issues:0

PSReflect

Easily define in-memory enums, structs, and Win32 functions in PowerShell

Language:PowerShellLicense:BSD-3-ClauseStargazers:215Issues:0Issues:0

Trawler

PowerShell script to help Incident Responders discover potential adversary persistence mechanisms.

Language:PowerShellLicense:MITStargazers:298Issues:0Issues:0

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

Language:PowerShellLicense:NOASSERTIONStargazers:1846Issues:0Issues:0
Language:PowerShellStargazers:1472Issues:0Issues:0

PowerRemoteDesktop

Remote Desktop entirely coded in PowerShell.

Language:PowerShellLicense:Apache-2.0Stargazers:2114Issues:0Issues:0

Encwork

RSA-encrypted networking library written in Python.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

VECTR

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

Stargazers:1348Issues:0Issues:0

Revoke-Obfuscation

PowerShell Obfuscation Detection Framework

Language:PowerShellLicense:Apache-2.0Stargazers:710Issues:0Issues:0

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:3606Issues:0Issues:0

xencrypt

A PowerShell script anti-virus evasion tool

Language:PowerShellLicense:GPL-3.0Stargazers:1045Issues:0Issues:0

Chimera

Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

Language:PowerShellStargazers:1374Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:813Issues:0Issues:0

PowerShdll

Run PowerShell with rundll32. Bypass software restrictions.

Language:C#License:MITStargazers:1734Issues:0Issues:0

OffensiveDLR

Toolbox containing research notes & PoC code for weaponizing .NET's DLR

Language:PowerShellLicense:BSD-3-ClauseStargazers:511Issues:0Issues:0

Powerless

Windows privilege escalation (enumeration) script designed with OSCP labs (legacy Windows) in mind

Language:BatchfileStargazers:472Issues:0Issues:0

awesome-python

An opinionated list of awesome Python frameworks, libraries, software and resources.

Language:PythonLicense:NOASSERTIONStargazers:213701Issues:0Issues:0

Watson

Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities

Language:C#License:GPL-3.0Stargazers:1522Issues:0Issues:0

htb-write-up

Write-Ups for HackTheBox

Language:PythonStargazers:81Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8548Issues:0Issues:0

PSUtil

A PowerShell Module designed to make life easier

Language:PowerShellLicense:MITStargazers:2Issues:0Issues:0

PSWinDocumentation

PowerShell Module that creates Word/Excel/SQL documentation from Active Directory (AD), AWS, Office 365 and others. It's a work in progress!

Language:PowerShellLicense:MITStargazers:242Issues:0Issues:0

Check-LocalAdminHash

Check-LocalAdminHash is a PowerShell tool that attempts to authenticate to multiple hosts over either WMI or SMB using a password hash to determine if the provided credential is a local administrator. It's useful if you obtain a password hash for a user and want to see where they are local admin on a network. It is essentially a Frankenstein of two of my favorite tools along with some of my own code. It utilizes Kevin Robertson's (@kevin_robertson) Invoke-TheHash project for the credential checking portion. Additionally, the script utilizes modules from PowerView by Will Schroeder (@harmj0y) and Matt Graeber (@mattifestation) to enumerate domain computers to find targets for testing admin access against.

Language:PowerShellLicense:BSD-3-ClauseStargazers:168Issues:0Issues:0

DSInternals

Directory Services Internals (DSInternals) PowerShell Module and Framework

Language:C#License:MITStargazers:1585Issues:0Issues:0