Ebuka John Onyejegbu (Johnng007)

Johnng007

Geek Repo

Location:Prague, Czechia

Home Page:https://john.ng

Twitter:@johnbukason

Github PK Tool:Github PK Tool


Organizations
wazuh

Ebuka John Onyejegbu's repositories

Live-Forensicator

Powershell Script to aid Incidence Response and Live Forensics | Bash Script for MacOS Live Forensics and Incidence Response

Black-Widow

A collection of Script for Red Team & Incidence Response

Anteater

Anteater is Reconnaissance tool for discovering interesting files and folders in a web application that most likely has been misconfigured to be accessible. Anteater discovers admin pages as well.

Language:PythonLicense:MITStargazers:9Issues:2Issues:1

SSL-HELPER

SSLHELPER helps you Convert between various SSL formats, Generate Self Signed SSL, View SSL details, Check SSL expiration date, Check SSL vulnerability status of your web app.

Language:BatchfileLicense:GPL-3.0Stargazers:7Issues:2Issues:0

IR-PlayBook

Incidence Response PlayBook

License:GPL-3.0Stargazers:6Issues:2Issues:0

NetCopy-Copy-Files-Across-the-Network

NetCopy - Securely Copy Files and Folders Across the Network

Language:BatchfileStargazers:5Issues:2Issues:0

PowershellNessus

PowerShell Script to Export and Download Scan Result in Nessus Professional, using the Nessus Professional API

Language:PowerShellStargazers:3Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:2Issues:1Issues:0

okadminfinder3

[ Admin panel finder / Admin Login Page Finder ] ¢σ∂є∂ ву 👻 (❤-❤) 👻

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

PSRansom

PowerShell Ransomware Simulator with C2 Server

Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:1Issues:1Issues:0

adPEAS

Powershell tool to automate Active Directory enumeration.

Language:PowerShellStargazers:0Issues:0Issues:0

configuration

A collection of edx configuration scripts and utilities that edx.org uses to deploy openedx.

Language:JinjaLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

exploit

My exploitDB.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CVE-2021-41773

CVE-2021-41773 playground

Stargazers:0Issues:0Issues:0

CVE-2023-20198

A PoC for CVE 2023-20198

License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

linWinPwn

linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

Name-That-Hash

🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 300+ other hashes ☄ Comes with a neat web app 🔥

License:GPL-3.0Stargazers:0Issues:0Issues:0

nginxpwner

Nginxpwner is a simple tool to look for common Nginx misconfigurations and vulnerabilities.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

PhishWatcher

Anti-Phishing Browser Extension

Language:JavaScriptStargazers:0Issues:2Issues:0

Wazuh-Vulnerability-API-Scripts

Some Scripts to query Vulnerability state of Wazuh Agents

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

windows-hardening-scripts

Windows 10/11 hardening scripts

License:GPL-3.0Stargazers:0Issues:0Issues:0

Windows-Server-Hardening

Some windows server hardening processes and scripts

Stargazers:0Issues:2Issues:0

zerologon

Exploit for zerologon cve-2020-1472

Language:PythonLicense:MITStargazers:0Issues:1Issues:0