Jackson Van Dyke (JacksonVD)

JacksonVD

Geek Repo

Company:EY

Location:Perth, Australia

Home Page:https://www.jacksonvd.com/

Twitter:@JacksonVD

Github PK Tool:Github PK Tool

Jackson Van Dyke's starred repositories

AutoGPT

AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.

Language:PythonLicense:MITStargazers:165332Issues:1559Issues:2436

OpenVoice

Instant voice cloning by MyShell.

Language:PythonLicense:MITStargazers:27690Issues:210Issues:212

Depix

Recovers passwords from pixelized screenshots

Language:PythonLicense:NOASSERTIONStargazers:25562Issues:398Issues:0

ultimatevocalremovergui

GUI for a Vocal Remover that uses Deep Neural Networks.

Language:PythonLicense:MITStargazers:16874Issues:153Issues:1203

DocsGPT

GPT-powered chat for documentation, chat with your documents

Language:PythonLicense:MITStargazers:14471Issues:87Issues:368

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

awesome-security-hardening

A collection of awesome security hardening guides, tools and other resources

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:3609Issues:139Issues:53

IntelOwl

IntelOwl: manage your Threat Intelligence at scale

Language:PythonLicense:AGPL-3.0Stargazers:3209Issues:75Issues:578

DeTTECT

Detect Tactics, Techniques & Combat Threats

Language:SCSSLicense:GPL-3.0Stargazers:2019Issues:92Issues:96

lsassy

Extract credentials from lsass remotely

Language:PythonLicense:MITStargazers:1985Issues:51Issues:36

Microsoft-365-Defender-Hunting-Queries

Sample queries for Advanced hunting in Microsoft 365 Defender

Language:Jupyter NotebookLicense:MITStargazers:1896Issues:198Issues:36

linux-exploit-suggester-2

Next-Generation Linux Kernel Exploit Suggester

Language:PerlLicense:GPL-2.0Stargazers:1818Issues:36Issues:8

Search-That-Hash

🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡

Language:PythonLicense:GPL-3.0Stargazers:1234Issues:21Issues:49

OSSEM

Open Source Security Events Metadata (OSSEM)

Language:PythonLicense:MITStargazers:1221Issues:106Issues:39

redsnarf

RedSnarf is a pen-testing / red-teaming tool for Windows environments

Language:PowerShellLicense:Apache-2.0Stargazers:1199Issues:82Issues:9

CurveBall

PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)

laurel

Transform Linux Audit logs for SIEM usage

Language:RustLicense:GPL-3.0Stargazers:673Issues:18Issues:70

AD-control-paths

Active Directory Control Paths auditing and graphing tools

Language:CLicense:NOASSERTIONStargazers:649Issues:66Issues:27

awesome-mitre-attack

A curated list of awesome resources related to Mitre ATT&CK™ Framework

ATTACK-Python-Client

Python Script to access ATT&CK content available in STIX via a public TAXII server

Language:PythonLicense:BSD-3-ClauseStargazers:553Issues:35Issues:51

BananaPhone

It's a go variant of Hells gate! (directly calling windows kernel functions, but from Go!)

Language:GoLicense:MITStargazers:480Issues:14Issues:9

Engage

Notes and resources used during Lumify course delivery.

Language:PowerShellLicense:MITStargazers:71Issues:21Issues:0

standard

A document proposing the standardization of a model for warrant canaries to facilitate scalable adoption by enabling automated monitoring and validation.

my-presentations

All my presentations

Language:PythonStargazers:5Issues:0Issues:0