Jason (JGillam)

JGillam

Geek Repo

Github PK Tool:Github PK Tool


Organizations
SamuraiWTF

Jason's repositories

burp-paramalyzer

Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.

burp-co2

A collection of enhancements for Portswigger's popular Burp Suite web penetration testing tool.

Language:JavaLicense:NOASSERTIONStargazers:149Issues:10Issues:30

burp-oauther

based on burp-oauth (https://github.com/dnet/burp-oauth), this version of the tool has a configuration screen and does not require recompiling whenever keys, tokens, secrets are changed.

burp-bs

An extension for Burp Suite which provides integration with the Java BeanShell interpreter.

Language:JavaStargazers:9Issues:3Issues:0

openflagserver

OpenFlagSever is a simple scoring server intended for use in security CTF (capture the flag) competitions.

Language:HTMLLicense:Apache-2.0Stargazers:9Issues:4Issues:1

SerPHPer

Serialized PHP toolkit for Burp Suite

Language:JavaStargazers:8Issues:3Issues:0

WASR

WASR - Web App Security Report, is a template-driven tool for generating security assessment reports. The tool organizes information in a tree-like structure. NOTE: The current iteration of this project serves as an early prototype and is in the process of being re-architected.

Language:JavaLicense:Apache-2.0Stargazers:5Issues:2Issues:0

Laudanum2

Web post-exploitation payloads for penetration testing.

License:GPL-3.0Stargazers:4Issues:3Issues:0

MessageReviewer

Python script for generating an HTML viewer for a folder of .msg files.

Language:HTMLLicense:GPL-3.0Stargazers:2Issues:2Issues:0

ntlm-mimic

A project to generate login forms that mimic a web NTLM prompt.

Language:CSSLicense:GPL-2.0Stargazers:2Issues:4Issues:0

Samurai-Dojo

Part of the SamuraiWTF project, this is a set of simple vulnerable web apps used primarily for instruction during web penetration testing classes.

Language:PHPStargazers:2Issues:1Issues:0

SmartThingsPublic

SmartThings open-source DeviceTypeHandlers and SmartApps code

Language:GroovyStargazers:2Issues:1Issues:0

Wappalyzer

Cross-platform utility that uncovers the technologies used on websites.

Language:JavaScriptLicense:GPL-3.0Stargazers:2Issues:1Issues:0

aws

AWS related scripts.

Language:PythonStargazers:1Issues:1Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing.

Language:JavaScriptLicense:GPL-3.0Stargazers:1Issues:1Issues:0

SerialVulnDemo

Serialization vulnerability demos

Language:JavaLicense:MITStargazers:1Issues:1Issues:0

wstg

The Web Security Testing Guide is a comprehensive open source guide to testing the security of web applications and web services.

Language:ShellLicense:CC-BY-SA-4.0Stargazers:1Issues:0Issues:0

cyber-camp

Repository for Charlotte Infraguard Cybercamp

Stargazers:0Issues:1Issues:0

gitpitch

Markdown Presentations For Everyone on GitHub, GitLab, Bitbucket, GitBucket, Gitea, and Gogs.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

GTFOBins.github.io

Curated list of Unix binaries that can be exploited to bypass system security restrictions

Language:HTMLStargazers:0Issues:0Issues:0

json-web-tokens

JWT Support for Burp

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

loubia

Python script to exploit java unserialize on t3 (Weblogic)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

openvpn-cfn

Roll your own Amazon Linux 2 OpenVPN with AWS CloudFormation (w/ Dynamically Discovered Latest AMI Id via Parameter Store)

License:MITStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0