spyr0's starred repositories

TameMyCerts

Policy Module for Microsoft Active Directory Certificate Services

Language:C#License:Apache-2.0Stargazers:77Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:2756Issues:0Issues:0

Certiception

An ADCS honeypot to catch attackers in your internal network.

Language:JinjaLicense:Apache-2.0Stargazers:122Issues:0Issues:0

geospy

Python tool using Graylark's AI-powered geo-location service to uncover the location where photos were taken.

Language:PythonLicense:MITStargazers:162Issues:0Issues:0

SharpIncrease

A Tool that aims to evade av with binary padding

Language:C#Stargazers:49Issues:0Issues:0

RemoteKrbRelay

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

Language:C#Stargazers:331Issues:0Issues:0

RdpStrike

Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.

Language:CStargazers:182Issues:0Issues:0

Lifetime-Amsi-EtwPatch

Two in one, patch lifetime powershell console, no more etw and amsi!

Language:GoStargazers:61Issues:0Issues:0

bloodhound-automation

Automatically run and populate a new instance of BH CE

Language:PythonStargazers:32Issues:0Issues:0

WMEye

WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement

Language:C#License:MITStargazers:356Issues:0Issues:0

Packer_Development

Slides & Code snippets for a workshop held @ x33fcon 2024

Language:CLicense:BSD-3-ClauseStargazers:200Issues:0Issues:0

SteppingStones

A Red Team Activity Hub

Language:PythonLicense:Apache-2.0Stargazers:137Issues:0Issues:0

atexec-pro

Fileless atexec, no more need for port 445

Language:PythonStargazers:280Issues:0Issues:0

kubernetes-goat

Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

Language:HTMLLicense:MITStargazers:4085Issues:0Issues:0

HSC24RedTeamInfra

Slides and Codes used for the workshop Red Team Infrastructure Automation

Language:HCLStargazers:148Issues:0Issues:0

micro-agent

An AI agent that writes (actually useful) code for you

Language:TypeScriptLicense:MITStargazers:1385Issues:0Issues:0

MDE_Enum

comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reduction (ASR) rules without Admin privileges

Language:C#License:MITStargazers:183Issues:0Issues:0

AD-Canaries

The purpose of this project is to publish and maintain the deployment PowerShell script that automates deployments for Active Directory Canary objects.

Language:PowerShellLicense:MITStargazers:198Issues:0Issues:0

The_Shelf

Retired TrustedSec Capabilities

Language:PythonLicense:NOASSERTIONStargazers:202Issues:0Issues:0

NetWrapper

Simple netexec wraper with html repport

Language:ShellStargazers:14Issues:0Issues:0

TotalRegistry

Total Registry - enhanced Registry editor/viewer

Language:C++License:MITStargazers:1329Issues:0Issues:0

sddl_py

Parse SDDL strings

Language:PythonLicense:BSD-3-ClauseStargazers:34Issues:0Issues:0

Neton

Neton is a tool for getting information from Internet connected sandboxes

Language:C#Stargazers:92Issues:0Issues:0

smbclient-ng

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Language:PythonLicense:GPL-3.0Stargazers:629Issues:0Issues:0

AmperageKit

One stop shop for enabling Recall in Windows 11 version 24H2 on unsupported devices

Language:C#Stargazers:350Issues:0Issues:0

VirtualGHOST

VirtualGHOST Detection Tool

Language:PowerShellLicense:MITStargazers:79Issues:0Issues:0

SAML-tracer

Browser extension for examining SAML messages

Language:JavaScriptLicense:BSD-2-ClauseStargazers:138Issues:0Issues:0

prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

Language:PythonLicense:Apache-2.0Stargazers:9921Issues:0Issues:0

weirdAAL

WeirdAAL (AWS Attack Library)

Language:PythonStargazers:763Issues:0Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Language:PythonLicense:BSD-3-ClauseStargazers:4185Issues:0Issues:0