spyr0's starred repositories

bloodhound-automation

Automatically run and populate a new instance of BH CE

Language:PythonStargazers:30Issues:0Issues:0

WMEye

WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement

Language:C#License:MITStargazers:355Issues:0Issues:0

Packer_Development

Slides & Code snippets for a workshop held @ x33fcon 2024

Language:CLicense:BSD-3-ClauseStargazers:170Issues:0Issues:0

SteppingStones

A Red Team Activity Hub

Language:PythonLicense:Apache-2.0Stargazers:119Issues:0Issues:0

atexec-pro

Fileless atexec, no more need for port 445

Language:PythonStargazers:244Issues:0Issues:0

kubernetes-goat

Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

Language:HTMLLicense:MITStargazers:4071Issues:0Issues:0

HSC24RedTeamInfra

Slides and Codes used for the workshop Red Team Infrastructure Automation

Language:HCLStargazers:122Issues:0Issues:0

micro-agent

An AI agent that writes (actually useful) code for you

Language:TypeScriptLicense:MITStargazers:1189Issues:0Issues:0

MDE_Enum

comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reduction (ASR) rules without Admin privileges

Language:C#License:MITStargazers:168Issues:0Issues:0

AD-Canaries

The purpose of this project is to publish and maintain the deployment PowerShell script that automates deployments for Active Directory Canary objects.

Language:PowerShellLicense:MITStargazers:198Issues:0Issues:0

The_Shelf

Retired TrustedSec Capabilities

Language:PythonLicense:NOASSERTIONStargazers:184Issues:0Issues:0

NetWrapper

Simple netexec wraper with html repport

Language:ShellStargazers:14Issues:0Issues:0

TotalRegistry

Total Registry - enhanced Registry editor/viewer

Language:C++License:MITStargazers:1321Issues:0Issues:0

sddl_py

Parse SDDL strings

Language:PythonLicense:BSD-3-ClauseStargazers:34Issues:0Issues:0

Neton

Neton is a tool for getting information from Internet connected sandboxes

Language:C#Stargazers:93Issues:0Issues:0

smbclient-ng

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Language:PythonLicense:GPL-3.0Stargazers:558Issues:0Issues:0

AmperageKit

One stop shop for enabling Recall in Windows 11 version 24H2 on unsupported devices

Language:C#Stargazers:336Issues:0Issues:0

VirtualGHOST

VirtualGHOST Detection Tool

Language:PowerShellLicense:MITStargazers:78Issues:0Issues:0

SAML-tracer

Browser extension for examining SAML messages

Language:JavaScriptLicense:BSD-2-ClauseStargazers:137Issues:0Issues:0

prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

Language:PythonLicense:Apache-2.0Stargazers:9865Issues:0Issues:0

weirdAAL

WeirdAAL (AWS Attack Library)

Language:PythonStargazers:763Issues:0Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Language:PythonLicense:BSD-3-ClauseStargazers:4145Issues:0Issues:0

Intune-OS-Build-Checker

Python tool to parse data exported from Intune's All Devices export feature. Parses the file to identify supported and unsupported operating systems, then add a new sheet to the file with additional details.

Language:PythonStargazers:3Issues:0Issues:0

PassiveAggression

Source code and examples for PassiveAggression

Language:C#License:MITStargazers:41Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

License:GPL-3.0Stargazers:1775Issues:0Issues:0

ScriptSentry

ScriptSentry finds misconfigured and dangerous logon scripts.

Language:PowerShellStargazers:221Issues:0Issues:0

BackupOperatorToDA

From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller

Language:C++Stargazers:381Issues:0Issues:0

Win11Debloat

A simple, easy to use powershell script to remove bloatware apps from windows, disable telemetry, bing in windows search aswell as perform various other changes to declutter and improve your windows experience. This script works for both windows 10 and windows 11.

Language:PowerShellLicense:MITStargazers:4878Issues:0Issues:0

Lability

Virtual Engine test lab deployment and configuration module

Language:PowerShellLicense:MITStargazers:282Issues:0Issues:0

AHHHZURE

AHHHZURE is an automated deployment script that creates a vulnerable Azure cloud lab for offensive security practitioners and enthusiasts to brush up their cloud sec skills.

Language:PowerShellLicense:GPL-3.0Stargazers:88Issues:0Issues:0