Spencer Alessi (techspence)

techspence

Geek Repo

Location:Bob Ross Mountain Range

Home Page:https://spenceralessi.com

Twitter:@techspence

Github PK Tool:Github PK Tool

Spencer Alessi's repositories

ScriptSentry

ScriptSentry finds misconfigured and dangerous logon scripts.

ADeleginator

A companion tool that uses ADeleg to find insecure trustee and resource delegations in Active Directory

HackerArt

A collection of art inspired by the world of cybersecurity and hacking culture.

Language:HTMLStargazers:28Issues:2Issues:0

BadShares

A tool to create randomly insecure file shares that also contain unsecured credential files

EWSEmailAttachmentSaver

A Powershell script that looks for specific emails in an exchange users mailbox, downloads the attachments, then marks those emails as read and moves the messages to a processed folder for archiving.

Language:PowerShellLicense:MITStargazers:14Issues:2Issues:1

Locksmith

A tool to identify and remediate common misconfigurations in Active Directory Certificate Services

Language:PowerShellLicense:NOASSERTIONStargazers:14Issues:2Issues:0

observer

A blue team tool for watching over domains using bug hunting methodology!

Language:ShellLicense:MITStargazers:6Issues:2Issues:0

EmployeeAlerts

A series of PowerShell scripts used to monitor employee Active Directory accounts and send alerts about important events or information

Language:PowerShellLicense:MITStargazers:5Issues:1Issues:0

GetPhoneList

A PowerShell script that queries Active Directory for enabled users, sorts them by department and job title, exports the list to csv, then copies the csv to a folder

Language:PowerShellLicense:MITStargazers:3Issues:1Issues:0

CredMaster

Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling

Language:PythonStargazers:2Issues:1Issues:0

DA-ExcelleratorInator

A PowerShell script to find where admin and privileged accounts are running Scheduled Tasks and Services

Language:PowerShellLicense:NOASSERTIONStargazers:2Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:2Issues:1Issues:0

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

License:NOASSERTIONStargazers:2Issues:0Issues:0

PowerHuntShares

PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.

Language:PowerShellLicense:NOASSERTIONStargazers:2Issues:1Issues:0

Xymon-VMSnap

Gets snapshot information from ESXI and posts it to Xymon

Language:PowerShellLicense:MITStargazers:2Issues:2Issues:0

xymontoslack

Send Xymon alerts to Slack

Language:ShellLicense:MITStargazers:2Issues:3Issues:0

gitdork.sh

Get dorky and search GitHub for sensitive information with this simple shell script

Language:ShellLicense:MITStargazers:1Issues:2Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:JavaScriptLicense:MITStargazers:1Issues:1Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:1Issues:1Issues:0

SharpWSUS

SharpWSUS is a c# tool for abusing Microsoft Windows Server Update Services for Lateral Movement

Language:C#Stargazers:1Issues:0Issues:0

SplashPWN

A local privilege escalation exploit for Splashtop Streamer for Windows prior to version 3.5.0.0

Language:C++License:NOASSERTIONStargazers:1Issues:1Issues:0
Language:JavaScriptStargazers:1Issues:2Issues:0

PyPATHPwner

POC Exploit for CVE-2022-26488 - Python for Windows (CPython) escalation of privilege vulnerability, discovered by the Lockheed Martin Red Team.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

adeleg

Active Directory delegation management tool

Stargazers:0Issues:0Issues:0

ADSearch

A tool to help query AD via the LDAP protocol

Language:C#Stargazers:0Issues:1Issues:0

cistool

A tool for managing CIS 20 Security Control Compliance

Language:JavaScriptLicense:MITStargazers:0Issues:2Issues:0

ExchangeBadIPLookup

Compare your list of IPs to a community list of known bad IPs associated with the exchange zero-day campaigns

Language:PowerShellStargazers:0Issues:1Issues:0

Inveigh

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

Language:C#License:BSD-3-ClauseStargazers:0Issues:1Issues:0

techspence

Hey there!

Stargazers:0Issues:1Issues:0

wiki

Wiki.js | A modern, lightweight and powerful wiki app built on Node.js

Language:VueLicense:AGPL-3.0Stargazers:0Issues:0Issues:0