Monday, June 1, 2020

ConfigureDefender

ConfigureDefender is a small utility for configuring Windows 10 built-in Defender Anti-Virus settings. It is a portable application; no installation is required.

https://github.com/AndyFul/ConfigureDefender

https://www.bleepingcomputer.com/news/microsoft/windows-10-defenders-hidden-features-revealed-by-this-free-tool/


Surfing game within Microsoft Edge

Microsoft Edge starting with version 83 has a built-in surfing game.  To launch the game, use the URL below:

edge://surf


BurnBytes

BurnBytes is a portable utility to clean up storage space within Windows 10.

Cowrie SSH/Telnet Honeypot

Crowrie is a SSH and Telnet Honeypot.

https://github.com/cowrie/cowrie

https://www.cowrie.org/

atop


Atop is an ASCII full-screen performance monitor for Linux

https://www.atoptool.nl/

Nray

Nray is a free, platform independent, and distributed network scanner.

https://nray-scanner.org/

https://github.com/nray-scanner/nray


AutoRDPwn

AutoRDPwn is a post-exploitation framework created in Powershell, designed primarily to automate the Shadow attack on Microsoft Windows computers.

https://www.kitploit.com/2020/05/autordpwn-v51-shadow-attack-framework.html

https://github.com/JoelGMSec/AutoRDPwn

scrcpy

Scrcpy is an application provides display and control of Android devices connected on USB (or over TCP/IP). It does not require any root access. It works on GNU/Linux, Windows and macOS.

PlumHound

PlumHound operates by wrapping BloodHoundAD's graphical Neo4J backend cypher queries into operations-consumable reports. Analyzing the output of PlumHound can steer security teams in identifying and hardening common Active Directory configuration vulnerabilities and oversights.