TycoRyco

TycoRyco

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

TycoRyco's starred repositories

MSOLSpray

A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, if the account is locked, or if the account is disabled.

Language:PowerShellLicense:MITStargazers:857Issues:0Issues:0

Invoke-PSImage

Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

Language:PowerShellLicense:MITStargazers:2150Issues:0Issues:0

ROADtools

A collection of Azure AD/Entra tools for offensive and defensive security purposes

Language:PythonLicense:MITStargazers:1746Issues:0Issues:0

aws-allowlister

Automatically compile an AWS Service Control Policy that ONLY allows AWS services that are compliant with your preferred compliance frameworks.

Language:PythonLicense:MITStargazers:219Issues:0Issues:0

awesome-azure-security

A curated list of awesome Microsoft Azure Security tools, guides, blogs, and other resources.

Stargazers:318Issues:0Issues:0

iamlive

Generate an IAM policy from AWS, Azure, or Google Cloud (GCP) calls using client-side monitoring (CSM) or embedded proxy

Language:GoLicense:MITStargazers:3006Issues:0Issues:0

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language:C++License:GPL-2.0Stargazers:40740Issues:0Issues:0

bmc-tools

RDP Bitmap Cache parser

Language:PythonLicense:CECILL-2.1Stargazers:447Issues:0Issues:0

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:6143Issues:0Issues:0
License:NOASSERTIONStargazers:892Issues:0Issues:0

azucar

Security auditing tool for Azure environments

Language:PowerShellLicense:AGPL-3.0Stargazers:553Issues:0Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:6326Issues:0Issues:0

AutomatedLab

AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.

Language:PowerShellLicense:MITStargazers:1968Issues:0Issues:0

azure-powershell

Microsoft Azure PowerShell

Language:C#License:NOASSERTIONStargazers:4120Issues:0Issues:0

flare-floss

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Language:PythonLicense:Apache-2.0Stargazers:3107Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:1344Issues:0Issues:0

Office365

Office 365 Powershell scripts

Language:PowerShellStargazers:338Issues:0Issues:0

PowerShell

PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...)

Language:PowerShellLicense:MITStargazers:2476Issues:0Issues:0

PSHunt

Powershell Threat Hunting Module

Language:PowerShellLicense:Apache-2.0Stargazers:276Issues:0Issues:0

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

Language:HTMLLicense:AGPL-3.0Stargazers:1642Issues:0Issues:0

PowerMeta

PowerMeta searches for publicly available files hosted on various websites for a particular domain by using specially crafted Google, and Bing searches. It then allows for the download of those files from the target domain. After retrieving the files, the metadata associated with them can be analyzed by PowerMeta. Some interesting things commonly found in metadata are usernames, domains, software titles, and computer names.

Language:PowerShellLicense:MITStargazers:534Issues:0Issues:0

az-301-prep-kit

Exercises and notes preparing for az-301 exam

License:MITStargazers:66Issues:0Issues:0

az-300-prep-kit

Exercises and notes preparing for az-300 exam

Language:ShellLicense:MITStargazers:153Issues:0Issues:0

Win32-OpenSSH

Win32 port of OpenSSH

Stargazers:7230Issues:0Issues:0

PowerShell

PowerShell for every system!

Language:C#License:MITStargazers:44048Issues:0Issues:0

awesome-security

A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.

License:MITStargazers:11835Issues:0Issues:0

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Language:ShellLicense:Apache-2.0Stargazers:8809Issues:0Issues:0

awesome-forensics

A curated list of awesome forensic analysis tools and resources

License:CC0-1.0Stargazers:3713Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:7349Issues:0Issues:0

Registry

Full featured, offline Registry parser in C#

License:MITStargazers:1Issues:0Issues:0