Jean's repositories

Penetration_Testing

Some of the scripts I use.

Language:PythonStargazers:42Issues:6Issues:0

CVE_Compare

Scans software in Windows and Linux and compares against the NIST Vulnerability Database to identify present vulnerabilities. Includes optional scan for Microsoft hotfixes and patches.

Language:PythonLicense:Apache-2.0Stargazers:17Issues:0Issues:0

networking_and_attacking

Networking and attacking scripts.

Language:PythonStargazers:10Issues:0Issues:0

Bluethon

A Bluetooth Low Energy (BTLE) testing tool.

Language:PythonLicense:Apache-2.0Stargazers:2Issues:0Issues:0

file_and_process_monitoring

File and process monitoring. Includes code injection.

Language:PythonStargazers:2Issues:0Issues:0

PreEx

Pre-Exploitation Intelligence Gathering Program

Language:PythonStargazers:2Issues:0Issues:0

Cryptan_Cryptography_Program

Cryptan - A cryptography suite in development.

Language:PythonStargazers:1Issues:0Issues:0

AI_for_Robotics

Artificial Intelligence for Robotics.

Language:PythonStargazers:0Issues:0Issues:0

AndrewSpecial

AndrewSpecial, dumping lsass' memory stealthily and bypassing "Cilence" since 2019.

Language:C++Stargazers:0Issues:0Issues:0

doser.py

DoS tool for HTTP requests (inspired by hulk but has more functionalities)

Language:PythonStargazers:0Issues:0Issues:0

electra1131

Electra for iOS 11.0 - 11.3.1

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

evm.codes

Source for evm.codes an Ethereum Virtual Machine Opcodes Interactive Reference

License:MITStargazers:0Issues:0Issues:0

FindFrontableDomains

Search for potential frontable domains

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

fuzzbunch

NSA finest tool

Language:PythonStargazers:0Issues:0Issues:0

fuzzilli

A JavaScript Engine Fuzzer

License:Apache-2.0Stargazers:0Issues:0Issues:0

malware

Malware source code samples leaked online uploaded to GitHub for those who want to analyze the code.

Language:C++Stargazers:0Issues:0Issues:0

Medjay

Under construction...

Language:PowerShellStargazers:0Issues:0Issues:0

Nmap-Scan-to-CSV

Converts Nmap XML output to csv file, and other useful functions

Stargazers:0Issues:0Issues:0

Publications

Slides, exploits and PoCs :)

Stargazers:0Issues:0Issues:0

pwn2own2018

A Pwn2Own exploit chain

Language:CLicense:MITStargazers:0Issues:0Issues:0

Richkware

Framework for building Windows malware, written in C++

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

RoboND-Controls-Lab

Controls lab.

Language:PythonStargazers:0Issues:0Issues:0

RoboND-DeepLearning-Project

Deep Learning UAV project.

Language:HTMLStargazers:0Issues:0Issues:0

RoboND-Kinematics-Project

Kinematics project.

Language:C++Stargazers:0Issues:0Issues:0

RoboND-Perception-Project

Perception project.

Language:C++Stargazers:0Issues:0Issues:0

RoboND-Rover-Project

Rover project; Search and Sample Return.

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

Rookiss

Pwnable.kr War Game. System exploitation.

Language:PythonStargazers:0Issues:0Issues:0

Ryuk

A tool for analyzing and find vulnerabilities in macOS and iOS kernel drivers.

Language:PythonStargazers:0Issues:0Issues:0

screengrabbers

Takes screenshots and saves them to a directory or sends them to a remote server.

Language:PythonStargazers:0Issues:0Issues:0