Jasmin Landry (JR0ch17)

JR0ch17

Geek Repo

Location:Canada

Twitter:@JR0ch17

Github PK Tool:Github PK Tool


Organizations
GitHubLHE512

Jasmin Landry's starred repositories

json-interop-vuln-labs

Companion labs to "An Exploration of JSON Interoperability Vulnerabilities"

Language:PythonStargazers:191Issues:0Issues:0

sourcemapper

Extract JavaScript source trees from Sourcemap files

Language:GoLicense:BSD-3-ClauseStargazers:779Issues:0Issues:0

certgraph

An open source intelligence tool to crawl the graph of certificate Alternate Names

Language:GoLicense:GPL-2.0Stargazers:341Issues:0Issues:0

c-jwt-cracker

JWT brute force cracker written in C

Language:CLicense:MITStargazers:2305Issues:0Issues:0
Language:GoLicense:MITStargazers:58Issues:0Issues:0

Session-Hijacking-Visual-Exploitation

Session Hijacking Visual Exploitation

Language:JavaScriptStargazers:181Issues:0Issues:0

gh-workflow-auditor

Script to audit GitHub Action Workflow files for potential vulnerabilities.

Language:PythonLicense:NOASSERTIONStargazers:138Issues:0Issues:0

shortscan

An IIS short filename enumeration tool

Language:GoLicense:MITStargazers:594Issues:0Issues:0

jsluice

Extract URLs, paths, secrets, and other interesting bits from JavaScript

Language:GoLicense:MITStargazers:1213Issues:0Issues:0

graphql-voyager

🛰️ Represent any GraphQL API as an interactive graph

Language:TypeScriptLicense:MITStargazers:7647Issues:0Issues:0

gapps

Security compliance platform - SOC2, CMMC, ASVS, ISO27001, HIPAA, NIST CSF, NIST 800-53, CSC CIS 18, PCI DSS, SSF tracking. https://gapps.darkbanner.com

Language:HTMLLicense:NOASSERTIONStargazers:354Issues:0Issues:0

ezXSS

ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.

Language:PHPLicense:MITStargazers:1793Issues:0Issues:0

bbot

A recursive internet scanner for hackers.

Language:PythonLicense:GPL-3.0Stargazers:3810Issues:0Issues:0

dorky

A tool to quickly do keyword searches over Gitlab and Github for OSINT & bug bounty recon

Language:GoLicense:GPL-3.0Stargazers:217Issues:0Issues:0

IIS-ShortName-Scanner

latest version of scanners for IIS short filename (8.3) disclosure vulnerability

Language:JavaStargazers:1298Issues:0Issues:0

RMS-Runtime-Mobile-Security

Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

Language:JavaScriptLicense:GPL-3.0Stargazers:2497Issues:0Issues:0

recollapse

REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications

Language:PythonLicense:MITStargazers:863Issues:0Issues:0

cloudfox

Automating situational awareness for cloud penetration tests.

Language:GoLicense:MITStargazers:1815Issues:0Issues:0

osv-scanner

Vulnerability scanner written in Go which uses the data provided by https://osv.dev

Language:GoLicense:Apache-2.0Stargazers:5896Issues:0Issues:0

awesome-k8s-security

A curated list for Awesome Kubernetes Security resources

Stargazers:1883Issues:0Issues:0

clairvoyance

Obtain GraphQL API schema even if the introspection is disabled

Language:PythonLicense:Apache-2.0Stargazers:920Issues:0Issues:0

GHunt

🕵️‍♂️ Offensive Google framework.

Language:PythonLicense:NOASSERTIONStargazers:15061Issues:0Issues:0

security-labs-pocs

Proof of concept code for Datadog Security Labs referenced exploits.

Language:CLicense:NOASSERTIONStargazers:413Issues:0Issues:0
Language:ShellLicense:GPL-3.0Stargazers:52Issues:0Issues:0

graphql-cop

Security Auditor Utility for GraphQL APIs

Language:PythonLicense:MITStargazers:289Issues:0Issues:0

burpcollaborator-docker

This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate. The objective is to simplify as much as possible the process of setting up and maintaining the server.

Language:PythonStargazers:279Issues:0Issues:0

awesome-security-GRC

Curated list of resources for security Governance, Risk Management, Compliance and Audit professionals and enthusiasts (if they exist).

Stargazers:541Issues:0Issues:0

cookiemonster

🍪 CookieMonster helps you detect and abuse vulnerable implementations of stateless sessions.

Language:GoLicense:MITStargazers:748Issues:0Issues:0

evilarc

Create tar/zip archives that can exploit directory traversal vulnerabilities

Language:PythonStargazers:948Issues:0Issues:0

heyserial

Programmatically create hunting rules for deserialization exploitation with multiple keywords, gadget chains, object types, encodings, and rule types

Language:YARALicense:Apache-2.0Stargazers:134Issues:0Issues:0