J1NX (J1NNX26)

J1NNX26

Geek Repo

Location:/home/jeenika/

Home Page:https://j1nx.info

Twitter:@J1NNX26

Github PK Tool:Github PK Tool

J1NX's starred repositories

terminaltexteffects

TerminalTextEffects (TTE) is a terminal visual effects engine, application, and Python library.

Language:PythonLicense:MITStargazers:2614Issues:0Issues:0

Red-team-Interview-Questions

Red team Interview Questions

Stargazers:377Issues:0Issues:0

OSCE3-Complete-Guide

OSWE, OSEP, OSED, OSEE

Stargazers:2458Issues:0Issues:0

Cobalt-Strike-CheatSheet

Some notes and examples for cobalt strike's functionality

License:MITStargazers:956Issues:0Issues:0
Language:HTMLLicense:GPL-3.0Stargazers:172Issues:0Issues:0

remoteInjector

Inject remote template link into word document for remote template injection

Language:PythonStargazers:150Issues:0Issues:0

0xagent

CobaltStrike 4.0 - 4.5 Patch

Language:JavaStargazers:171Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:2183Issues:0Issues:0

CRTO

Certified Red Team Operator

Language:HTMLStargazers:177Issues:0Issues:0

writehat

A pentest reporting tool written in Python. Free yourself from Microsoft Word.

Language:PythonLicense:GPL-3.0Stargazers:1250Issues:0Issues:0

hugo-theme-ladder

A fast, clean Hugo theme | 一个简单而优雅的 hugo 主题

Language:HTMLLicense:MITStargazers:158Issues:0Issues:0

hydrogen-hugo

An unique style personal blog theme for developers

Language:HTMLLicense:MITStargazers:19Issues:0Issues:0

papercss-hugo-theme

A Hugo theme made with PaperCSS, the less formal CSS framework.

Language:CSSLicense:MITStargazers:80Issues:0Issues:0

labs-pentest

Free Labs to Train Your Pentest / CTF Skills

Stargazers:191Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4729Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:8729Issues:0Issues:0

exploit-notes

Sticky notes for pentesting, bug bounty, CTF.

Language:TypeScriptLicense:MITStargazers:560Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:5248Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Language:PowerShellLicense:MITStargazers:2400Issues:0Issues:0

dvca

Damn Vulnerable Cloud Application

Language:CSSStargazers:181Issues:0Issues:0

DVFaaS-Damn-Vulnerable-Functions-as-a-Service

Intentionally Vulnerable Serverless Functions to understand the specifics of Serverless Security Vulnerabilities

Language:PythonStargazers:135Issues:0Issues:0

DVRF

The Damn Vulnerable Router Firmware Project

Language:HTMLStargazers:663Issues:0Issues:0

DVIA-v2

Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security enthusiasts/professionals or students to test their iOS penetration testing skills in a legal environment. This project is developed and maintained by @prateekg147. The vulnerabilities and solutions covered in this app are tested up to iOS 11. The current version is writen in Swift and has the following vulnerabilities.

Language:SwiftLicense:MITStargazers:849Issues:0Issues:0

DVIA

Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security enthusiasts/professionals or students to test their iOS penetration testing skills in a legal environment. This application covers all the common vulnerabilities found in iOS applications (following OWASP top 10 mobile risks) and contains several challenges that the user can try. This application also contains a section where a user can read various articles on iOS application security. This project is developed and maintained by @prateekg147. The vulnerabilities and solutions covered in this app are tested upto iOS 8.1 .

Language:Objective-CLicense:MITStargazers:424Issues:0Issues:0

dvcsharp-api

Damn Vulnerable C# Application (API)

Language:C#License:MITStargazers:69Issues:0Issues:0

dvra

Damn Vulnerable Rails app

Stargazers:11Issues:0Issues:0

dvna

Damn Vulnerable NodeJS Application

Language:SCSSLicense:MITStargazers:684Issues:0Issues:0

dvwps

Damn Vulnerable WordPress Site

Language:PHPLicense:Apache-2.0Stargazers:50Issues:0Issues:0

Damn-Vulnerable-Bank

Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.

Language:JavaLicense:MITStargazers:627Issues:0Issues:0

dvpwa

Damn Vulnerable Python Web App

Language:PythonLicense:MITStargazers:150Issues:0Issues:0