spyr0's starred repositories

Find-SensitiveAzStorageAccounts

A PowerShell script designed to detect misconfigured Azure Storage Accounts that could potentially be exploited for privilege escalation and lateral movement

Language:PowerShellStargazers:11Issues:0Issues:0

okta-terrify

Okta Verify and Okta FastPass Abuse Tool

Language:C#Stargazers:249Issues:0Issues:0

ADEssentials

PowerShell Active Directory helper functions to manage healthy Active Directory

Language:PowerShellLicense:MITStargazers:408Issues:0Issues:0

AutoFunkt

Python script for automating the creation of serverless cloud redirectors from Cobalt Strike malleable C2 profiles

Language:PythonLicense:GPL-3.0Stargazers:183Issues:0Issues:0

PowerShell-Red-Team

Collection of PowerShell functions a Red Teamer may use in an engagement

Language:PowerShellLicense:NOASSERTIONStargazers:471Issues:0Issues:0

Moriarty

Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.

Language:C#License:GPL-3.0Stargazers:458Issues:0Issues:0

OUned

The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning

Language:PythonStargazers:62Issues:0Issues:0

monkey365

Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Microsoft Entra ID security configuration reviews.

Language:PowerShellLicense:Apache-2.0Stargazers:748Issues:0Issues:0

fuegoshell

Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445

Language:PowerShellLicense:GPL-3.0Stargazers:26Issues:0Issues:0

pywsus

Standalone implementation of a part of the WSUS spec. Built for offensive security purposes.

Language:PythonLicense:MITStargazers:284Issues:0Issues:0

MsRdpEx

Microsoft RDP Client Extensions

Language:C++License:MITStargazers:130Issues:0Issues:0
Language:C#Stargazers:241Issues:0Issues:0

CMLoot

Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares

Language:PowerShellLicense:BSD-3-ClauseStargazers:143Issues:0Issues:0
Language:PythonLicense:BSD-3-ClauseStargazers:22Issues:0Issues:0

Active_Directory_Advanced_Threat_Hunting

This repo is about Active Directory Advanced Threat Hunting

Language:PowerShellStargazers:472Issues:0Issues:0
Language:PythonStargazers:137Issues:0Issues:0
Language:PythonStargazers:14Issues:0Issues:0

PXEThief

PXEThief is a set of tooling that can extract passwords from the Operating System Deployment functionality in Microsoft Endpoint Configuration Manager

Language:PythonLicense:GPL-3.0Stargazers:274Issues:0Issues:0

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:592Issues:0Issues:0
Language:C++Stargazers:76Issues:0Issues:0

BadShares

A tool to create randomly insecure file shares that also contain unsecured credential files

Language:PowerShellStargazers:29Issues:0Issues:0
Language:PythonStargazers:124Issues:0Issues:0

TeamFiltration

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

Language:C#License:GPL-3.0Stargazers:1013Issues:0Issues:0

GraphSpy

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

Language:HTMLLicense:BSD-3-ClauseStargazers:456Issues:0Issues:0

EventViewer-UACBypass

🍊 Orange Tsai EventViewer RCE

Language:PowerShellStargazers:165Issues:0Issues:0

Windows-Penetration-Testing

Technical notes, AD pentest methodology, list of tools, scripts and Windows commands that I find useful during internal penetration tests and assumed breach exercises (red teaming)

Language:PowerShellStargazers:232Issues:0Issues:0

Nemesis

An offensive data enrichment pipeline

Language:PythonLicense:NOASSERTIONStargazers:572Issues:0Issues:0

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Language:JinjaLicense:Apache-2.0Stargazers:2030Issues:0Issues:0

Damn-Vulnerable-RESTaurant-API-Game

Damn Vulnerable Restaurant is an intentionally vulnerable Web API game for learning and training purposes dedicated to developers, ethical hackers and security engineers.

Language:PythonLicense:GPL-3.0Stargazers:400Issues:0Issues:0

Powershellisfun

Repository with the scripts that I have used in my blogs on https://powershellisfun.com. If you like these, please sponsor this project using the Sponsor button below or buy me a coffee :) https://www.buymeacoffee.com/powershellisfun

Language:PowerShellStargazers:431Issues:0Issues:0