• Stars
    star
    1
  • Language
    JavaScript
  • Created over 5 years ago
  • Updated 5 months ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

More Repositories

1

ScriptSentry

ScriptSentry finds misconfigured and dangerous logon scripts.
PowerShell
152
star
2

ADeleginator

A companion tool that uses ADeleg to find insecure trustee and resource delegations in Active Directory
PowerShell
78
star
3

HackerArt

A collection of art inspired by the world of cybersecurity and hacking culture.
HTML
27
star
4

BadShares

A tool to create randomly insecure file shares that also contain unsecured credential files
PowerShell
24
star
5

EWSEmailAttachmentSaver

A Powershell script that looks for specific emails in an exchange users mailbox, downloads the attachments, then marks those emails as read and moves the messages to a processed folder for archiving.
PowerShell
14
star
6

Get-UserRDPLogon

A PowerShell module that searches Windows RDP Logon events for a specified user, on a specified serve, for a specified timeframe.
PowerShell
7
star
7

observer

A blue team tool for watching over domains using bug hunting methodology!
Shell
6
star
8

PhishingReporter

Report phishing emails and have the notification sent to your security team. A button is created in Outlook using the Microsoft Junk Reporting Add-in and Powershell for deployment across an enterprise.
PowerShell
6
star
9

EmployeeAlerts

A series of PowerShell scripts used to monitor employee Active Directory accounts and send alerts about important events or information
PowerShell
5
star
10

BluecoatLogParser

Parses Bluecoat logs for IP, Date, Time, User and Computer.
PowerShell
3
star
11

GetPhoneList

A PowerShell script that queries Active Directory for enabled users, sorts them by department and job title, exports the list to csv, then copies the csv to a folder
PowerShell
3
star
12

xymontoslack

Send Xymon alerts to Slack
Shell
2
star
13

Xymon-VMSnap

Gets snapshot information from ESXI and posts it to Xymon
PowerShell
2
star
14

SplashPWN

A local privilege escalation exploit for Splashtop Streamer for Windows prior to version 3.5.0.0
C++
1
star
15

TrackIT-Reports

Automated daily TrackIT Reports using vbscript.
Visual Basic
1
star
16

DA-ExcelleratorInator

A PowerShell script to find where admin and privileged accounts are running Scheduled Tasks and Services
PowerShell
1
star
17

gitdork.sh

Get dorky and search GitHub for sensitive information with this simple shell script
Shell
1
star
18

PhishingFilters

A repository for filters, regex, logic, etc. for the purposes of detecting all sorts of phishing emails
1
star