Pinned Repositories
ACLI-terminal
Active CLI (ACLI) is an SSH, Telnet and Serial Port terminal with advanced features for interacting with Extreme Networks products
AD-Exploitation-Basics
Repository with quick triggers to help during Pentest in an Active Directory environment.
auto-py-to-exe
Converts .py to .exe using a simple graphical interface
Automated-AD-Setup
A PowerShell script that aims to have a fully configured domain built in under 10 minutes, but also apply security configuration and hardening.
awesome-security-hardening
A collection of awesome security hardening guides, tools and other resources
bash-lamp-installer
Just another LAMP installer
brain-dump
Cheat sheets, customizations and configurations I use across multiple systems.
BusPirate5-firmware
Bus Pirate v5 Firmware
capa
The FLARE team's open-source tool to identify capabilities in executable files.
CAPEv2
Malware Configuration And Payload Extraction
dtewales's Repositories
dtewales/ACLI-terminal
Active CLI (ACLI) is an SSH, Telnet and Serial Port terminal with advanced features for interacting with Extreme Networks products
dtewales/Automated-AD-Setup
A PowerShell script that aims to have a fully configured domain built in under 10 minutes, but also apply security configuration and hardening.
dtewales/capa
The FLARE team's open-source tool to identify capabilities in executable files.
dtewales/CAPEv2
Malware Configuration And Payload Extraction
dtewales/DarkLabel
Video/Image Labeling and Annotation Tool
dtewales/flare-vm
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
dtewales/How-To-Secure-A-Linux-Server
An evolving how-to guide for securing a Linux server.
dtewales/HTTP-Header-Live
Displays the HTTP header. Edit it and send it.
dtewales/HWB-Writeup
How to get hwb working on shibboleth
dtewales/logging-log4j1
Apache log4j1
dtewales/macos_security
macOS Security Compliance Project
dtewales/npp-udl
Here is the Notepad ++ User Defined Language file for some configs or programming language
dtewales/os-harderning-scripts
Operating System Hardening Scripts
dtewales/php-webshells
Common PHP webshells you might need for your Penetration Testing assignments or CTF challenges. Do not host the file(s) on your server!
dtewales/shell-intune-samples
Sample shell scripts for Intune admins.
dtewales/sysmon-config
Sysmon configuration file template with default high-quality event tracing
dtewales/UT210E
Information gathered on the Uni-T UT210E multimeter.
dtewales/WelshPWM
dtewales/Master-User-Creator
GUI Application written in PowerShell to easily and quickly create, and configure Active Directory and/or Office 365 Users in a single window. Enable MFA, apply licenses, add to groups, and much more
dtewales/pimpmykali
Kali Linux Fixes for Newly Imported VM's
dtewales/Powershell
dtewales/PowerShell-collection
PowerShell Scripts, Tools, and Modules
dtewales/Scripts
GitHub repository for sysadmin related scripts
dtewales/smalltvpro
dtewales/Virtual_EXOS
EXOS VM images are provided for testing in virtual environments such as Virtualbox or VMware.