spyr0's starred repositories

gocheck

Because AV evasion should be easy.

Language:GoStargazers:271Issues:0Issues:0

proctools

Small toolkit for extracting information and dumping sensitive strings from Windows processes

Language:CStargazers:103Issues:0Issues:0
Language:PythonLicense:MITStargazers:453Issues:0Issues:0

KEV

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

License:Apache-2.0Stargazers:505Issues:0Issues:0

red_team_attack_lab

Red Team Attack Lab for TTP testing & research

Language:PowerShellLicense:GPL-3.0Stargazers:539Issues:0Issues:0

InsightEngineering

Hardcore Debugging

Stargazers:689Issues:0Issues:0

PurpleLab

PurpleLab is an efficient and readily deployable lab solution, providing a swift setup for cybersecurity professionals to test detection rules, simulate logs, and undertake various security tasks, all accessible through a user-friendly web interface

Language:PHPLicense:AGPL-3.0Stargazers:239Issues:0Issues:0

caOptics

CA Optics - Azure AD Conditional Access Gap Analyzer

Language:JavaScriptLicense:MITStargazers:326Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:4338Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:18Issues:0Issues:0

nmap-formatter

A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot), sqlite, excel and d2-lang. Simply put it's nmap converter.

Language:GoLicense:MITStargazers:625Issues:0Issues:0

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

Language:HTMLLicense:AGPL-3.0Stargazers:1652Issues:0Issues:0

SOAPHound

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

Language:C#License:GPL-3.0Stargazers:597Issues:0Issues:0

kunai

Threat-hunting tool for Linux

Language:RustLicense:GPL-3.0Stargazers:337Issues:0Issues:0
Language:CLicense:Apache-2.0Stargazers:240Issues:0Issues:0
Language:C++License:Apache-2.0Stargazers:127Issues:0Issues:0

HEKATOMB

Hekatomb is a python script that connects to LDAP directory to retrieve all computers and users informations. Then it will download all DPAPI blob of all users from all computers and uses Domain backup keys to decrypt them.

Language:PythonLicense:GPL-3.0Stargazers:451Issues:0Issues:0
Language:CStargazers:174Issues:0Issues:0

cloudfoxable

Create your own vulnerable by design AWS penetration testing playground

Language:PythonLicense:MITStargazers:311Issues:0Issues:0

cve-maker

Tool to find CVEs and Exploits.

Language:PythonLicense:GPL-3.0Stargazers:446Issues:0Issues:0

F31

Tool for hiding Kali Linux on the network

Language:ShellLicense:Apache-2.0Stargazers:290Issues:0Issues:0
Language:PowerShellStargazers:100Issues:0Issues:0

legba

A multiprotocol credentials bruteforcer / password sprayer and enumerator. 🥷

Language:RustLicense:NOASSERTIONStargazers:1334Issues:0Issues:0

uac-bypass-oneliners

Collection of one-liners to bypass User Account Control (UAC) in Windows. These techniques exploit certain behavior in Windows applications to elevate privileges.

Stargazers:77Issues:0Issues:0

LDAP-Monitoring-Watchdog

LDAP Watchdog: A real-time linux-compatible LDAP monitoring tool for detecting directory changes, providing visibility into additions, modifications, and deletions for administrators and security researchers.

Language:PythonLicense:AGPL-3.0Stargazers:168Issues:0Issues:0

DDSpoof

DDSpoof is a tool that enables DHCP DNS Dynamic Update attacks against Microsoft DHCP servers in AD environments.

Language:PythonStargazers:111Issues:0Issues:0

dockerv

Vulnerability Environment Build with Dockerfile -> Docker Hub

Language:JavaLicense:MITStargazers:15Issues:0Issues:0

kube-linter

KubeLinter is a static analysis tool that checks Kubernetes YAML files and Helm charts to ensure the applications represented in them adhere to best practices.

Language:GoLicense:Apache-2.0Stargazers:2837Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:161Issues:0Issues:0

ScrapedIn

A tool to scrape LinkedIn without API restrictions for data reconnaissance

Language:PythonStargazers:972Issues:0Issues:0