Pinned Repositories
Alternate-Data-Streams
Bash-Bunny-Payloads
Get-HttpSecHead
This cmdlet will get the HTTP headers from the target webserver and test for the presence of various security related HTTP headers and also display the cookie information.
Invoke-WinRMAttack
PowerShell cmdlet to push PowerShell attack modules to a remote system via PSRemoting and if required enable WinRM remotely.
Marlin-2.0.x-SKR-Mini-E3-v1.2
My Working Firmware for the SKR E3 Mini - Use at own risk!!!!
PoSHBypass
PowerShell-Scripts
Repository for my PowerShell scripts
SAP-Stuff
sysinternals
The full SysInternals Suite
davehardy20's Repositories
davehardy20/PoSHBypass
davehardy20/Alternate-Data-Streams
davehardy20/Bash-Bunny-Payloads
davehardy20/Get-HttpSecHead
This cmdlet will get the HTTP headers from the target webserver and test for the presence of various security related HTTP headers and also display the cookie information.
davehardy20/AD-Auditor
Active Directory Auditing Framework
davehardy20/API-Security-Checklist
Checklist of the most important security countermeasures when designing, testing, and releasing your API
davehardy20/bluekeep_CVE-2019-0708_poc_to_exploit
Porting BlueKeep PoC from @Ekultek to actual exploits
davehardy20/C2-Bunny
Silent trinity progress with bash bunny
davehardy20/CobaltStrike
CobaltStrike's source code
davehardy20/Custom-BashBunny-Payloads
davehardy20/DEFCON25_Attack_Defend_ActiveDirectory_Workshop
This hands on workshop teaches you how to both attack and defend Active Directory. We will start by deploying an Active Directory environment using the typical security settings found in most medium to large organizations. Participants will then learn current common methods and tools used to exploit Active Directory against their test environments. Participants will create a hardened Active Directory environment using advanced methods to secure domain controllers from attack and then try to compromise their hardened environments.
davehardy20/Invoke-NmapParse
Invoke-NmapParse
davehardy20/ThreatHunter-Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
davehardy20/Bash_bunny
davehardy20/bunny_payloads
Bash Bunny fun!
davehardy20/DeviceGuardBypasses
A repository of some of my Windows 10 Device Guard Bypasses
davehardy20/Docker-poshc2_python
A Dockerfile for PoshC2_Python
davehardy20/gym-malware
davehardy20/Inception
Provides In-memory compilation and reflective loading of C# apps for AV evasion.
davehardy20/NTLMHound
NTLMHound is a toolkit for discovering LM and NTLMv1 usage within an Active Directory domain.
davehardy20/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
davehardy20/Random
Assorted scripts and one off things
davehardy20/Simple-Injector
A DLL injector written in C# that implements the Simple-Injection library.
davehardy20/subTee-gits-backups
subTee gists code backups
davehardy20/test
davehardy20/vCheck-AD
vCheck report with various plugins relating to Active Directory environments
davehardy20/VMWare-Lab
PowerShell script to interact with my VMWare Workstation lab
davehardy20/windows-operating-system-archaeology
windows-operating-system-archaeology @Enigma0x3 @subTee
davehardy20/Windows_Privilege_Escalation_CheatSheet
Windows Privilege Escalation Methodology
davehardy20/youarespecial