Duane Michael (subat0mik)

subat0mik

Geek Repo

Company:@specterops

Location:Rocky Mountains

Twitter:@subat0mik

Github PK Tool:Github PK Tool

Duane Michael's repositories

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:580Issues:16Issues:7

whoamsi

An effort to track security vendors' use of Microsoft's Antimalware Scan Interface

Journey_to_OSCE

A curated collection of resources that may be beneficial for anyone pursuing the OSCE.

Language:C#Stargazers:1Issues:0Issues:0

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:1Issues:0Issues:0

LdapRelayScan

Check for LDAP protections regarding the relay of NTLM authentication

Language:PythonStargazers:1Issues:0Issues:0

osed-scripts

bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)

Language:PythonLicense:MITStargazers:1Issues:0Issues:0
Language:C#Stargazers:1Issues:0Issues:0
Language:C#Stargazers:1Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

shellcode-runners

Various shellcode runners

Language:PowerShellStargazers:1Issues:0Issues:0

win32

Public mirror for win32-pr

Language:PowerShellLicense:CC-BY-4.0Stargazers:1Issues:0Issues:0

win_api

Learning the arcane arts of the Windows API.

Language:C++Stargazers:1Issues:0Issues:0

WinDbg-Samples

Sample extensions, scripts, and API uses for WinDbg.

License:MITStargazers:1Issues:0Issues:0

windows-itpro-docs

This is used for contributions to the Windows 10 content for IT professionals on docs.microsoft.com.

Language:PowerShellLicense:CC-BY-4.0Stargazers:1Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Apollo

A .NET Framework 4.0 Windows Agent

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

chronology

SpecterOps Historical Records

License:BSD-3-ClauseStargazers:0Issues:1Issues:0

docker-bloodhound

BloodHound Docker Ready to Use

Stargazers:0Issues:0Issues:0

minidump

Simple C# program to call MiniDumpWriteDump to dump LSASS memory.

Language:C#Stargazers:0Issues:0Issues:0

MSSQL_Scripts

Various scripts/tools for enumerating and abusing MSSQL.

Language:C#Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

Stargazers:0Issues:0Issues:0

PEzor

Open-Source PE Packer

License:GPL-3.0Stargazers:0Issues:0Issues:0

SCShell

SCShell implementation from scratch done as part of the PEN-300 course.

Language:C#Stargazers:0Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

SharpDPAPI

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

SharpSCCM

A C# utility for interacting with SCCM

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

Whisker

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

Stargazers:0Issues:0Issues:0