secdev02's Repositories
secdev02/TotalRecall
This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots.
secdev02/public-pentesting-reports
A list of public penetration test reports published by several consulting firms and academic security groups.
secdev02/WindowsUtils
PowerShell module to aid Windows computers administration.
secdev02/tpotce
🍯 T-Pot - The All In One Multi Honeypot Platform 🐝
secdev02/KerbApp
secdev02/wg_gaming_installer
WireGuard quick installer for Gaming/Torrenting use, supports Port Forwarding. Support Ubuntu/Debian OSs.
secdev02/osslsigncode
OpenSSL based Authenticode signing for PE/MSI/Java CAB files
secdev02/Malcolm
Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.
secdev02/gungnir
CT Log Scanner
secdev02/SpoolSample
PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as well.
secdev02/Infosec_Reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
secdev02/RecoNIC
RecoNIC is a software/hardware shell used to enable network-attached processing within an RDMA-featured SmartNIC for scale-out computing.
secdev02/Whisker
Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.
secdev02/honeydet
Signature based honeypot detector tool written in Golang
secdev02/PowerHuntShares
PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.
secdev02/Win11Debloat
A simple, easy to use powershell script to remove bloatware apps from windows, disable telemetry, bing in windows search aswell as perform various other changes to declutter and improve your windows experience. This script works for both windows 10 and windows 11.
secdev02/aitm-detect
secdev02/SimpleVisor
SimpleVisor is a simple, portable, Intel VT-x hypervisor with two specific goals: using the least amount of assembly code (10 lines), and having the smallest amount of VMX-related code to support dynamic hyperjacking and unhyperjacking (that is, virtualizing the host state from within the host). It works on Windows and UEFI.
secdev02/Leaked-Credentials
how to look for Leaked Credentials !
secdev02/LiveCloudKd
Hyper-V Research is trendy now
secdev02/moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
secdev02/SecurityResearcher-Note
Cover various security approaches to attack techniques and also provides new discoveries about security breaches.
secdev02/pandora
A red team tool that assists into extracting/dumping master credentials and/or entries from different password managers.
secdev02/sandbox-attacksurface-analysis-tools
Set of tools to analyze Windows sandboxes for exposed attack surface.
secdev02/CVE-2024-26218
Proof-of-Concept for CVE-2024-26218
secdev02/werkernel
Windows LPE Nday
secdev02/UltimateWDACBypassList
A centralized resource for previously documented WDAC bypass techniques
secdev02/merlin
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
secdev02/AD_Miner
AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses
secdev02/FileWatcher
A file and folder monitor that can send notifications, perform actions, or execute a command when a file or folder is changed.