JohnJoeLee's starred repositories

Language:PythonLicense:MITStargazers:1459Issues:0Issues:0

Bug-Hunterx

Automated tool under scripting in Bash, which allows the collection of information in Bug Bounty programs.

Language:ShellStargazers:8Issues:0Issues:0

CCTV

Close-Circuit Telegram Vision revolutionizes location tracking with its open-source design and Telegram API integration. Offering precise tracking within 50-100 meters, users can monitor others in real-time for logistics or safety, redefining how we navigate our surroundings

Language:JavaScriptLicense:GPL-3.0Stargazers:2291Issues:0Issues:0

puter

🌐 The Web OS! Free, Open-Source, and Self-Hostable.

Language:JavaScriptLicense:AGPL-3.0Stargazers:21078Issues:0Issues:0

PracticalCyberSecurityResources

This repository contains a curated list of resources I suggest on LinkedIn and Twitter.πŸ“πŸŒ

Stargazers:600Issues:0Issues:0

medusa

Binary instrumentation framework based on FRIDA

Language:PythonLicense:GPL-3.0Stargazers:1485Issues:0Issues:0

OneShot-C

Run WPS PIN attacks (Pixie Dust, online bruteforce, PIN prediction) without monitor mode with the wpa_supplicant

Language:CStargazers:68Issues:0Issues:0

chiasmodon

Chiasmodon is an OSINT tool designed to assist in the process of gathering information about a target domain. Its primary functionality revolves around searching for domain-related data, including domain emails, domain credentials, CIDRs , ASNs , and subdomains, the tool also allows users to search Google Play application ID.

Language:PythonLicense:MITStargazers:421Issues:0Issues:0

ipatool

Command-line tool that allows searching and downloading app packages (known as ipa files) from the iOS App Store

Language:GoLicense:MITStargazers:5379Issues:0Issues:0

365Inspect

A PowerShell script that automates the security assessment of Microsoft 365 environments.

Language:PowerShellLicense:MITStargazers:563Issues:0Issues:0

RunasCs

RunasCs - Csharp and open version of windows builtin runas.exe

Language:C#License:GPL-3.0Stargazers:932Issues:0Issues:0

Cloud-Security

This Repo serves as a collection of shared security and penetration testing resources for the cloud.

Stargazers:191Issues:0Issues:0

xg2xg

by ex-googlers, for ex-googlers - a lookup table of similar tech & services

Stargazers:14201Issues:0Issues:0

Web3-Security-Library

Information about web3 security and programming tutorials/tools

Stargazers:1702Issues:0Issues:0

Quasar

Remote Administration Tool for Windows

Language:C#License:MITStargazers:8357Issues:0Issues:0

SSH-Snake

SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.

Language:ShellLicense:AGPL-3.0Stargazers:1856Issues:0Issues:0

UK-Critical-Infrastructure

A collection of reports and case studies to understand the threat landscape for UK critical infrastructure

Stargazers:34Issues:0Issues:0

ADOKit

Azure DevOps Services Attack Toolkit

Language:C#License:Apache-2.0Stargazers:231Issues:0Issues:0

awesome-oscp

A curated list of awesome OSCP resources

Stargazers:2507Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:78Issues:0Issues:0

websec-answers

Websec interview questions by tib3rius answered

Stargazers:294Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:136918Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:217Issues:0Issues:0

homelab

This is my entire homelab documentation files. Here you'll find notes, setups, and configurations for infrastructure, applications, networking, and more.

Language:HCLLicense:MITStargazers:1275Issues:0Issues:0

swaks

Swaks - Swiss Army Knife for SMTP

Language:PerlLicense:GPL-2.0Stargazers:857Issues:0Issues:0

ConPtyShell

ConPtyShell - Fully Interactive Reverse Shell for Windows

Language:PowerShellLicense:MITStargazers:945Issues:0Issues:0

PowerZure

PowerShell framework to assess Azure security

Language:PowerShellLicense:BSD-3-ClauseStargazers:1063Issues:0Issues:0

RustScan

πŸ€– The Modern Port Scanner πŸ€–

Language:RustLicense:GPL-3.0Stargazers:13271Issues:0Issues:0

ICSim

Instrument Cluster Simulator

Language:CLicense:GPL-3.0Stargazers:761Issues:0Issues:0

brokencrystals

A Broken Application - Very Vulnerable!

Language:CSSLicense:MITStargazers:116Issues:0Issues:0