Skip to content
View andsif's full-sized avatar

Block or report andsif

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Code included as part of the MustLearnKQL blog series

947 165 Updated Mar 12, 2024

AIL framework - Analysis Information Leak framework. Project moved to https://github.com/ail-project

Python 1,296 283 Updated Aug 19, 2024

List of Awesome Red Team / Red Teaming Resources This list is for anyone wishing to learn about Red Teaming but do not have a starting point.

456 77 Updated Jan 11, 2024

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team p…

PowerShell 808 191 Updated Aug 6, 2024

The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.

Python 999 193 Updated Jan 6, 2022

Credentials recovery project

Python 9,387 2,022 Updated Jun 11, 2024

Tool for Active Directory Certificate Services enumeration and abuse

Python 2,287 307 Updated Aug 19, 2024

Simple GUI for Microsoft Defender for Endpoint API machine actions in PowerShell.

PowerShell 29 4 Updated Jan 11, 2023

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

XSLT 6,847 964 Updated Aug 17, 2024
PowerShell 14 4 Updated Jun 15, 2023

A Tool for Domain Flyovers

Go 5,594 871 Updated May 22, 2022

Enumerate information from NTLM authentication enabled web endpoints 🔎

Python 461 68 Updated Jun 24, 2024

User Enumeration of Microsoft Teams users via API

Python 105 16 Updated Mar 27, 2024

PDF Parser : fork with Python 2+3 support using six

Python 25 4 Updated Dec 6, 2015

a drop-in replacement for Nmap powered by shodan.io

Go 2,855 248 Updated Apr 3, 2024

In-depth attack surface mapping and asset discovery

Go 11,706 1,854 Updated Aug 22, 2024

DNS Enumeration Script

Python 2,573 529 Updated Aug 23, 2024

Fierce.pl Domain Scanner

Perl 292 89 Updated Jul 18, 2019

Daemon to ban hosts that cause multiple authentication errors

Python 11,519 1,220 Updated Aug 23, 2024

Portspoof

Makefile 952 145 Updated Jan 21, 2024

A PowerShell module to deploy active directory decoy objects.

PowerShell 220 51 Updated Nov 17, 2019

Actionable analytics designed to combat threats

Python 959 156 Updated May 25, 2022

GHOSTS is a realistic user simulation framework for cyber simulation, training, and exercise

C# 442 65 Updated Aug 9, 2024

Capture Screen, Audio, Cursor, Mouse Clicks and Keystrokes

C# 9,605 1,793 Updated Apr 9, 2023

A USBStealer program that works in every windows OS, this program extracts all windows passwords

65 64 Updated Jul 20, 2017

Six Degrees of Domain Admin

PowerShell 9,677 1,706 Updated Jun 28, 2024

PowerShell Digital Forensics & Incident Response Scripts.

PowerShell 453 62 Updated Apr 9, 2024

Digging Deeper....

Go 2,855 479 Updated Aug 23, 2024

GRR Rapid Response: remote live forensics for incident response

Python 4,745 761 Updated Aug 20, 2024

Small and highly portable detection tests based on MITRE's ATT&CK.

C 9,489 2,751 Updated Aug 19, 2024
Next