spyr0's starred repositories

AD_Miner

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

Language:JavaScriptLicense:GPL-3.0Stargazers:988Issues:0Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.

Language:C#License:GPL-3.0Stargazers:591Issues:0Issues:0

devolutions-labs

Self-contained Hyper-V Active Directory Lab Environment

Language:PowerShellStargazers:44Issues:0Issues:0

SharpADWS

Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).

Language:C#Stargazers:395Issues:0Issues:0

go-secdump

Tool to remotely dump secrets from the Windows registry

Language:GoLicense:MITStargazers:356Issues:0Issues:0

SharpRODC

To audit the security of read-only domain controllers

Language:C#Stargazers:106Issues:0Issues:0

gocheck

Because AV evasion should be easy.

Language:GoStargazers:253Issues:0Issues:0

proctools

Small toolkit for extracting information and dumping sensitive strings from Windows processes

Language:CStargazers:90Issues:0Issues:0
Language:PythonLicense:MITStargazers:447Issues:0Issues:0

KEV

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

License:Apache-2.0Stargazers:497Issues:0Issues:0

red_team_attack_lab

Red Team Attack Lab for TTP testing & research

Language:PowerShellLicense:GPL-3.0Stargazers:536Issues:0Issues:0

InsightEngineering

Hardcore Debugging

Stargazers:649Issues:0Issues:0

PurpleLab

PurpleLab is an efficient and readily deployable lab solution, providing a swift setup for cybersecurity professionals to test detection rules, simulate logs, and undertake various security tasks, all accessible through a user-friendly web interface

Language:PHPLicense:AGPL-3.0Stargazers:211Issues:0Issues:0

caOptics

CA Optics - Azure AD Conditional Access Gap Analyzer

Language:JavaScriptLicense:MITStargazers:325Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:4322Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:18Issues:0Issues:0

nmap-formatter

A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot), sqlite, excel and d2-lang. Simply put it's nmap converter.

Language:GoLicense:MITStargazers:618Issues:0Issues:0

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

Language:HTMLLicense:AGPL-3.0Stargazers:1633Issues:0Issues:0

SOAPHound

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

Language:C#License:GPL-3.0Stargazers:589Issues:0Issues:0

kunai

Threat-hunting tool for Linux

Language:RustLicense:GPL-3.0Stargazers:294Issues:0Issues:0
Language:CLicense:Apache-2.0Stargazers:240Issues:0Issues:0
Language:C++License:Apache-2.0Stargazers:126Issues:0Issues:0

HEKATOMB

Hekatomb is a python script that connects to LDAP directory to retrieve all computers and users informations. Then it will download all DPAPI blob of all users from all computers and uses Domain backup keys to decrypt them.

Language:PythonLicense:GPL-3.0Stargazers:449Issues:0Issues:0
Language:CStargazers:172Issues:0Issues:0

cloudfoxable

Create your own vulnerable by design AWS penetration testing playground

Language:PythonLicense:MITStargazers:307Issues:0Issues:0

cve-maker

Tool to find CVEs and Exploits.

Language:PythonLicense:GPL-3.0Stargazers:443Issues:0Issues:0

F31

Tool for hiding Kali Linux on the network

Language:ShellLicense:Apache-2.0Stargazers:284Issues:0Issues:0
Language:PowerShellStargazers:99Issues:0Issues:0

legba

A multiprotocol credentials bruteforcer / password sprayer and enumerator. 🥷

Language:RustLicense:NOASSERTIONStargazers:1305Issues:0Issues:0

uac-bypass-oneliners

Collection of one-liners to bypass User Account Control (UAC) in Windows. These techniques exploit certain behavior in Windows applications to elevate privileges.

Stargazers:74Issues:0Issues:0