theredmoose's starred repositories

quick-look-plugins

List of useful Quick Look plugins for developers

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11743Issues:780Issues:188

EverythingToolbar

Everything integration for the Windows taskbar.

Language:C#License:NOASSERTIONStargazers:9515Issues:94Issues:368

Hiddify-Manager

Multi-user anti-filtering panel, with an effortless installation and supporting more than 20 protocols to circumvent filtering plus the telegram proxy.

Language:ShellLicense:GPL-3.0Stargazers:5985Issues:58Issues:2088

awesome-windows-domain-hardening

A curated list of awesome Security Hardening techniques for Windows.

Language:JavaLicense:NOASSERTIONStargazers:1679Issues:123Issues:285

Kansa

A Powershell incident response framework

Language:PowerShellLicense:Apache-2.0Stargazers:1541Issues:142Issues:114

Conferences

Conference presentation slides

grapheneX

Automated System Hardening Framework

Language:PythonLicense:GPL-3.0Stargazers:934Issues:26Issues:30

Ultimate-Python-Resource-Hub

The Ultimate resource hub of Python: All at one place

Language:PythonLicense:CC-BY-4.0Stargazers:743Issues:31Issues:1

uac

UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.

Language:ShellLicense:Apache-2.0Stargazers:728Issues:27Issues:54

LazyAdmin

SysAdmin scripts for you to use.

Language:JavaScriptLicense:MITStargazers:586Issues:45Issues:18

PowerHuntShares

PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.

Language:PowerShellLicense:NOASSERTIONStargazers:524Issues:8Issues:9

AA-Tweaker

Tool to apply patches to Google Play Services that will enable some extra functionality on Android Auto

Language:JavaLicense:GPL-2.0Stargazers:402Issues:26Issues:79

falconpy

The CrowdStrike Falcon SDK for Python

Language:PythonLicense:UnlicenseStargazers:347Issues:16Issues:359

AD-Canaries

The purpose of this project is to publish and maintain the deployment PowerShell script that automates deployments for Active Directory Canary objects.

Language:PowerShellLicense:MITStargazers:199Issues:4Issues:1

crowdstrike-falcon-queries

A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon

SMBCrunch

3 tools that work together to simplify reconaissance of Windows File Shares

Language:PerlLicense:GPL-3.0Stargazers:161Issues:11Issues:3

Invoke-LiveResponse

Invoke-LiveResponse

Language:PowerShellLicense:MITStargazers:145Issues:13Issues:8

VBAIPFunctions

IP manipulation and lookup VBA functions

Mastering-Windows-PowerShell-Scripting-Fourth-Edition

Mastering Windows PowerShell Scripting Fourth Edition, published by Packt

Language:PowerShellLicense:MITStargazers:67Issues:12Issues:1

WindowsDefenderATP-Hunting-Queries

Sample queries for Advanced hunting in Microsoft Defender ATP

Language:Jupyter NotebookLicense:MITStargazers:34Issues:4Issues:0

SMB-Data-Discovery

A PowerShell solution to discover visible SMB shares, test for access rights, inventory accessible files and flag human readable file contents for sensitive information.

Language:PowerShellLicense:MITStargazers:26Issues:2Issues:0

rumble-api

Rumble Network Discovery API

Language:GroovyStargazers:13Issues:0Issues:0

conferences

General repository to share material presented by Security Joes team in cyber security events.

Powershell-SMBShareScanner

Powershell SMB Share Scanner

Language:PowerShellStargazers:4Issues:0Issues:0

SmartThingsOther

additional apps

Language:GroovyStargazers:2Issues:0Issues:0

awslambdaproxy

An AWS Lambda powered HTTP/SOCKS web proxy

Language:GoLicense:MITStargazers:2Issues:2Issues:0