stephen-murcott
Very passionate about open source software solutions, information security, team work and building great things.
HEXAGON J5 ZA (PTY) LTD
Pinned Repositories
11Bchecker
aad-auth
Azure AD authentication module for Ubuntu
AADAppAudit
AADAppAudit
Active-Directory-CheckList
A repo for documents containing curated list of health and (in the future security) checks to be run against a Windows Active-Directory domain
ADRecon
ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.
adsys
Active Directory bridging tool suite
ADxRay
Active Directory's Health Check script that generates a full HTML report of the environment's health, security and status based on Microsoft's Best Practices.
stephen-murcott's Repositories
stephen-murcott/adsys
Active Directory bridging tool suite
stephen-murcott/autopsy
Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card.
stephen-murcott/DellandHPFirmwareUpd
Public Scripts and Apps
stephen-murcott/docs
Documentation for the Greenbone Community Edition
stephen-murcott/gsa
Greenbone Security Assistant - The web frontend for the Greenbone Community Edition
stephen-murcott/gsad
Greenbone Security Assistant HTTP Server - The server talking to the Greenbone Vulnerability Management daemon (gvmd).
stephen-murcott/gvm-libs
Greenbone Vulnerability Management Libraries
stephen-murcott/gvmd
Greenbone Vulnerability Manager - The database backend for the Greenbone Community Edition
stephen-murcott/Hunting-Queries-Detection-Rules
KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
stephen-murcott/Intune-DeviceAdmins
Code samples from the team that manages Intune and ConfigMgr for Microsoft
stephen-murcott/Ivanti-Connect-Around-Scan
Mitigation validation utility for the Ivanti Connect Around attack chain. Runs multiple checks. CVE-2023-46805, CVE-2024-21887.
stephen-murcott/Ivanti-ICT-Snapshot-decryption
Ivanti-ICT-Snapshot decryption
stephen-murcott/KQL-Hunting-Queries-Detection-Rules
KQL Queries. Microsoft Defender, Microsoft Sentinel
stephen-murcott/MDEtester
MDE Tester is designed to help testing various features in Microsoft Defender for Endpoint.
stephen-murcott/memdocs
Enable Public Contributions
stephen-murcott/metasploit-framework
Metasploit Framework
stephen-murcott/microsoft-graph-toolkit
Authentication Providers and UI components for Microsoft Graph 🦒
stephen-murcott/Mindmap
stephen-murcott/msgraph-sdk-powershell
Powershell SDK for Microsoft Graph
stephen-murcott/munin
Online hash checker for Virustotal and other services
stephen-murcott/navi
A Command-line tool which leverages the Tenable.io API to reduce the time it takes to get information that is common during remediation or a troubleshooting event
stephen-murcott/nikto
Nikto web server scanner
stephen-murcott/OMS-Agent-for-Linux
Operations Management Suite (OMS) Agent for Linux
stephen-murcott/onedrive
OneDrive Client for Linux
stephen-murcott/openvas-scanner
This repository contains the scanner component for Greenbone Community Edition.
stephen-murcott/testssl.sh
Testing TLS/SSL encryption anywhere on any port
stephen-murcott/TLEFilePlugins
Plugins for parsing CSV files in Timeline Explorer. This project allows for anyone to add more supported files (i,e. they get a Line #/tag column, layout support, searching, etc.)
stephen-murcott/WebMap
Nmap Web Dashboard and Reporting
stephen-murcott/zgrab2
Fast Go Application Scanner
stephen-murcott/zmap
ZMap is a fast single packet network scanner designed for Internet-wide network surveys.